Vulnerability CVE-2017-8050


Published: 2017-04-21

Description:
Tenable Appliance 4.4.0, and possibly prior, contains a flaw in the Web UI that allows for the unauthorized manipulation of the admin password.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Tenable -> Appliance 

 References:
http://www.tenable.com/security/tns-2017-07
https://vulndb.cyberriskanalytics.com/153134

Copyright 2024, cxsecurity.com

 

Back to Top