CVE-2019-3962

Content Injection vulnerability in Tenable Nessus prior to 8.5.0 may allow an authenticated, local attacker to exploit this vulnerability by convincing another targeted Nessus user to view a malicious URL and use Nessus to send fraudulent messages. Successful exploitation could allow the authenticated adversary to inject arbitrary text into the feed status, which will remain saved post session expiration.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-01 20:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3962

Mitre link : CVE-2019-3962

CVE.ORG link : CVE-2019-3962


JSON object : View

Products Affected

tenable

  • nessus
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')