CVE-2017-2122

Cross-site scripting vulnerability in Nessus versions 6.8.0, 6.8.1, 6.9.0, 6.9.1 and 6.9.2 allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN87760109/index.html Third Party Advisory VDB Entry
https://www.tenable.com/security/tns-2017-01 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tenable:nessus:6.8.0:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus:6.8.1:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus:6.9.0:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus:6.9.1:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus:6.9.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-12 18:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-2122

Mitre link : CVE-2017-2122

CVE.ORG link : CVE-2017-2122


JSON object : View

Products Affected

tenable

  • nessus
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')