CVE-2018-1142

Tenable Appliance versions 4.6.1 and earlier have been found to contain a single XSS vulnerability. Utilizing a specially crafted request, an authenticated attacker could potentially execute arbitrary JavaScript code by manipulating certain URL parameters related to offline plugins.
References
Link Resource
https://www.tenable.com/security/tns-2018-02 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:tenable:appliance:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-28 13:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1142

Mitre link : CVE-2018-1142

CVE.ORG link : CVE-2018-1142


JSON object : View

Products Affected

tenable

  • appliance
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')