Vulnerabilities (CVE)

Filtered by vendor Tenable Subscribe
Filtered by product Appliance
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1142 1 Tenable 1 Appliance 2023-12-10 3.5 LOW 5.4 MEDIUM
Tenable Appliance versions 4.6.1 and earlier have been found to contain a single XSS vulnerability. Utilizing a specially crafted request, an authenticated attacker could potentially execute arbitrary JavaScript code by manipulating certain URL parameters related to offline plugins.
CVE-2017-6543 2 Microsoft, Tenable 3 Windows, Appliance, Nessus 2023-12-10 6.0 MEDIUM 7.3 HIGH
Tenable Nessus before 6.10.2 (as used alone or in Tenable Appliance before 4.5.0) was found to contain a flaw that allowed a remote, authenticated attacker to upload a crafted file that could be written to anywhere on the system. This could be used to subsequently gain elevated privileges on the system (e.g., after a reboot). This issue only affects installations on Windows.
CVE-2017-8050 1 Tenable 1 Appliance 2023-12-10 5.0 MEDIUM 7.5 HIGH
Tenable Appliance 4.4.0, and possibly prior, contains a flaw in the Web UI that allows for the unauthorized manipulation of the admin password.
CVE-2017-8051 1 Tenable 1 Appliance 2023-12-10 10.0 HIGH 9.8 CRITICAL
Tenable Appliance 3.5 - 4.4.0, and possibly prior versions, contains a flaw in the simpleupload.py script in the Web UI. Through the manipulation of the tns_appliance_session_user parameter, a remote attacker can inject arbitrary commands.