CVE-2017-8051

Tenable Appliance 3.5 - 4.4.0, and possibly prior versions, contains a flaw in the simpleupload.py script in the Web UI. Through the manipulation of the tns_appliance_session_user parameter, a remote attacker can inject arbitrary commands.
References
Link Resource
http://www.tenable.com/security/tns-2017-07 Patch Vendor Advisory
https://vulndb.cyberriskanalytics.com/153135 Permissions Required
https://www.exploit-db.com/exploits/41892/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tenable:appliance:3.4.0:*:*:*:*:*:*:*
cpe:2.3:a:tenable:appliance:3.5.0:*:*:*:*:*:*:*
cpe:2.3:a:tenable:appliance:3.5.1:*:*:*:*:*:*:*
cpe:2.3:a:tenable:appliance:3.10.0:*:*:*:*:*:*:*
cpe:2.3:a:tenable:appliance:3.10.1:*:*:*:*:*:*:*
cpe:2.3:a:tenable:appliance:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:tenable:appliance:4.1.0:*:*:*:*:*:*:*
cpe:2.3:a:tenable:appliance:4.2.0:*:*:*:*:*:*:*
cpe:2.3:a:tenable:appliance:4.3.0:*:*:*:*:*:*:*
cpe:2.3:a:tenable:appliance:4.3.1:*:*:*:*:*:*:*
cpe:2.3:a:tenable:appliance:4.4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-21 18:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-8051

Mitre link : CVE-2017-8051

CVE.ORG link : CVE-2017-8051


JSON object : View

Products Affected

tenable

  • appliance
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')