Vulnerabilities (CVE)

Filtered by vendor Tenable Subscribe
Total 137 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-0971 1 Tenable 1 Nessus 2024-03-04 N/A 6.5 MEDIUM
A SQL injection vulnerability exists where an authenticated, low-privileged remote attacker could potentially alter scan DB content.
CVE-2024-0955 1 Tenable 1 Nessus 2024-02-14 N/A 4.8 MEDIUM
A stored XSS vulnerability exists where an authenticated, remote attacker with administrator privileges on the Nessus application could alter Nessus proxy settings, which could lead to the execution of remote arbitrary scripts.
CVE-2023-6062 1 Tenable 1 Nessus 2023-12-10 N/A 6.5 MEDIUM
An arbitrary file write vulnerability exists where an authenticated, remote attacker with administrator privileges on the Nessus application could alter Nessus Rules variables to overwrite arbitrary files on the remote host, which could lead to a denial of service condition.
CVE-2023-6178 1 Tenable 1 Nessus 2023-12-10 N/A 6.5 MEDIUM
An arbitrary file write vulnerability exists where an authenticated attacker with privileges on the managing application could alter Nessus Rules variables to overwrite arbitrary files on the remote host, which could lead to a denial of service condition.
CVE-2023-5623 1 Tenable 1 Nessus Network Monitor 2023-12-10 N/A 7.8 HIGH
NNM failed to properly set ACLs on its installation directory, which could allow a low privileged user to run arbitrary code with SYSTEM privileges where NNM is installed to a non-standard location
CVE-2023-3253 1 Tenable 1 Nessus 2023-12-10 N/A 4.3 MEDIUM
An improper authorization vulnerability exists where an authenticated, low privileged remote attacker could view a list of all the users available in the application.
CVE-2023-5847 3 Linux, Microsoft, Tenable 4 Linux Kernel, Windows, Nessus and 1 more 2023-12-10 N/A 7.3 HIGH
Under certain conditions, a low privileged attacker could load a specially crafted file during installation or upgrade to escalate privileges on Windows and Linux hosts.
CVE-2023-5622 1 Tenable 1 Nessus Network Monitor 2023-12-10 N/A 8.8 HIGH
Under certain conditions, Nessus Network Monitor could allow a low privileged user to escalate privileges to NT AUTHORITY\SYSTEM on Windows hosts by replacing a specially crafted file.
CVE-2023-5624 1 Tenable 1 Nessus Network Monitor 2023-12-10 N/A 7.2 HIGH
Under certain conditions, Nessus Network Monitor was found to not properly enforce input validation. This could allow an admin user to alter parameters that could potentially allow a blindSQL injection.
CVE-2023-3251 1 Tenable 1 Nessus 2023-12-10 N/A 4.9 MEDIUM
A pass-back vulnerability exists where an authenticated, remote attacker with administrator privileges could uncover stored SMTP credentials within the Nessus application.This issue affects Nessus: before 10.6.0.
CVE-2023-3252 1 Tenable 1 Nessus 2023-12-10 N/A 6.5 MEDIUM
An arbitrary file write vulnerability exists where an authenticated, remote attacker with administrator privileges could alter logging variables to overwrite arbitrary files on the remote host with log data, which could lead to a denial of service condition.
CVE-2023-2005 1 Tenable 3 Nessus, Securitycenter, Tenable.io 2023-12-10 N/A 8.8 HIGH
Vulnerability in Tenable Tenable.Io, Tenable Nessus, Tenable Security Center.This issue affects Tenable.Io: before Plugin Feed ID #202306261202 ; Nessus: before Plugin Feed ID #202306261202 ; Security Center: before Plugin Feed ID #202306261202 . This vulnerability could allow a malicious actor with sufficient permissions on a scan target to place a binary in a specific filesystem location, and abuse the impacted plugin in order to escalate privileges.
CVE-2023-24495 1 Tenable 1 Tenable.sc 2023-12-10 N/A 6.5 MEDIUM
A Server Side Request Forgery (SSRF) vulnerability exists in Tenable.sc due to improper validation of session & user-accessible input data. A privileged, authenticated remote attacker could interact with external and internal services covertly.
CVE-2023-0476 1 Tenable 1 Tenable.sc 2023-12-10 N/A 6.5 MEDIUM
A LDAP injection vulnerability exists in Tenable.sc due to improper validation of user-supplied input before returning it to users. An authenticated attacker could generate data in Active Directory using the application account through blind LDAP injection.
CVE-2023-0101 1 Tenable 1 Nessus 2023-12-10 N/A 8.8 HIGH
A privilege escalation vulnerability was identified in Nessus versions 8.10.1 through 8.15.8 and 10.0.0 through 10.4.1. An authenticated attacker could potentially execute a specially crafted file to obtain root or NT AUTHORITY / SYSTEM privileges on the Nessus host.
CVE-2022-4313 1 Tenable 2 Nessus, Plugin Feed 2023-12-10 N/A 8.8 HIGH
A vulnerability was reported where through modifying the scan variables, an authenticated user in Tenable products, that has Scan Policy Configuration roles, could manipulate audit policy variables to execute arbitrary commands on credentialed scan targets.
CVE-2023-24494 1 Tenable 1 Tenable.sc 2023-12-10 N/A 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability exists in Tenable.sc due to improper validation of user-supplied input before returning it to users. An authenticated, remote attacker can exploit this by convincing a user to click a specially crafted URL, to execute arbitrary script code in a user's browser session.
CVE-2023-24493 1 Tenable 1 Tenable.sc 2023-12-10 N/A 5.7 MEDIUM
A formula injection vulnerability exists in Tenable.sc due to improper validation of user-supplied input before returning it to users. An authenticated attacker could leverage the reporting system to export reports containing formulas, which would then require a victim to approve and execute on a host.
CVE-2023-0524 1 Tenable 3 Nessus, Tenable.io, Tenable.sc 2023-12-10 N/A 8.8 HIGH
As part of our Security Development Lifecycle, a potential privilege escalation issue was identified internally. This could allow a malicious actor with sufficient permissions to modify environment variables and abuse an impacted plugin in order to escalate privileges. We have resolved the issue and also made several defense-in-depth fixes alongside. While the probability of successful exploitation is low, Tenable is committed to securing our customers’ environments and our products. The updates have been distributed via the Tenable plugin feed in feed serial numbers equal to or greater than #202212212055.
CVE-2022-3499 1 Tenable 1 Nessus 2023-12-10 N/A 6.5 MEDIUM
An authenticated attacker could utilize the identical agent and cluster node linking keys to potentially allow for a scenario where unauthorized disclosure of agent logs and data is present.