CVE-2022-33757

An authenticated attacker could read Nessus Debug Log file attachments from the web UI without having the correct privileges to do so. This may lead to the disclosure of information on the scan target and/or the Nessus scan to unauthorized parties able to reach the Nessus instance.
References
Link Resource
https://www.tenable.com/security/tns-2022-11 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-269 NVD-CWE-noinfo

28 Oct 2022, 19:47

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CPE cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*
First Time Tenable
Tenable nessus
CWE CWE-269
References (MISC) https://www.tenable.com/security/tns-2022-11 - (MISC) https://www.tenable.com/security/tns-2022-11 - Vendor Advisory

25 Oct 2022, 17:37

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-25 17:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-33757

Mitre link : CVE-2022-33757

CVE.ORG link : CVE-2022-33757


JSON object : View

Products Affected

tenable

  • nessus