CVE-2016-1000029

Tenable Nessus before 6.8 has a stored XSS issue that requires admin-level authentication to the Nessus UI, and would potentially impact other admins (Tenable IDs 5218 and 5269).
References
Link Resource
http://www.securityfocus.com/bid/92134 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1036414 Third Party Advisory VDB Entry
https://www.tenable.com/security/tns-2016-11 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-27 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2016-1000029

Mitre link : CVE-2016-1000029

CVE.ORG link : CVE-2016-1000029


JSON object : View

Products Affected

tenable

  • nessus
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')