CVE-2020-5794

A vulnerability in Nessus Network Monitor versions 5.11.0, 5.11.1, and 5.12.0 for Windows could allow an authenticated local attacker to execute arbitrary code by copying user-supplied files to a specially constructed path in a specifically named user directory. The attacker needs valid credentials on the Windows system to exploit this vulnerability.
References
Link Resource
https://www.tenable.com/security/tns-2020-09 Third Party Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:tenable:nessus_network_monitor:5.11.0:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus_network_monitor:5.11.1:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus_network_monitor:5.12.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

09 Sep 2021, 12:42

Type Values Removed Values Added
CPE cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

19 Aug 2021, 12:07

Type Values Removed Values Added
CPE cpe:2.3:a:tenable:nessus_network_monitor:5.11.0:*:*:*:*:windows:*:*
cpe:2.3:a:tenable:nessus_network_monitor:5.11.1:*:*:*:*:windows:*:*
cpe:2.3:a:tenable:nessus_network_monitor:5.12.0:*:*:*:*:windows:*:*
cpe:2.3:a:tenable:nessus_network_monitor:5.11.0:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus_network_monitor:5.11.1:*:*:*:*:*:*:*
cpe:2.3:a:tenable:nessus_network_monitor:5.12.0:*:*:*:*:*:*:*

Information

Published : 2020-11-06 17:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-5794

Mitre link : CVE-2020-5794

CVE.ORG link : CVE-2020-5794


JSON object : View

Products Affected

tenable

  • nessus_network_monitor

microsoft

  • windows