Tenable Nessus 10.3.1

CPE Details

Tenable Nessus 10.3.1
10.3.1
2023-09-01 12:05 +00:00
2023-09-02 00:38 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:tenable:nessus:10.3.1:*:*:*:*:*:*:*

Informations

Vendor

tenable

Product

nessus

Version

10.3.1

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-0971 2024-02-06 23:38 +00:00 A SQL injection vulnerability exists where an authenticated, low-privileged remote attacker could potentially alter scan DB content.
6.5
MEDIUM
CVE-2024-0955 2024-02-06 23:34 +00:00 A stored XSS vulnerability exists where an authenticated, remote attacker with administrator privileges on the Nessus application could alter Nessus proxy settings, which could lead to the execution of remote arbitrary scripts.
4.8
MEDIUM
CVE-2023-6178 2023-11-20 20:35 +00:00 An arbitrary file write vulnerability exists where an authenticated attacker with privileges on the managing application could alter Nessus Rules variables to overwrite arbitrary files on the remote host, which could lead to a denial of service condition.
6.8
MEDIUM
CVE-2023-6062 2023-11-20 20:20 +00:00 An arbitrary file write vulnerability exists where an authenticated, remote attacker with administrator privileges on the Nessus application could alter Nessus Rules variables to overwrite arbitrary files on the remote host, which could lead to a denial of service condition.
6.8
MEDIUM
CVE-2023-5847 2023-11-01 15:30 +00:00 Under certain conditions, a low privileged attacker could load a specially crafted file during installation or upgrade to escalate privileges on Windows and Linux hosts.
7.3
HIGH
CVE-2023-3253 2023-08-29 19:08 +00:00 An improper authorization vulnerability exists where an authenticated, low privileged remote attacker could view a list of all the users available in the application.
4.3
MEDIUM
CVE-2023-3252 2023-08-29 18:55 +00:00 An arbitrary file write vulnerability exists where an authenticated, remote attacker with administrator privileges could alter logging variables to overwrite arbitrary files on the remote host with log data, which could lead to a denial of service condition.
6.8
MEDIUM
CVE-2023-3251 2023-08-29 18:38 +00:00 A pass-back vulnerability exists where an authenticated, remote attacker with administrator privileges could uncover stored SMTP credentials within the Nessus application.This issue affects Nessus: before 10.6.0.
4.9
MEDIUM
CVE-2022-4313 2023-03-14 23:00 +00:00 A vulnerability was reported where through modifying the scan variables, an authenticated user in Tenable products, that has Scan Policy Configuration roles, could manipulate audit policy variables to execute arbitrary commands on credentialed scan targets.
8.8
HIGH
CVE-2023-0101 2023-01-19 23:00 +00:00 A privilege escalation vulnerability was identified in Nessus versions 8.10.1 through 8.15.8 and 10.0.0 through 10.4.1. An authenticated attacker could potentially execute a specially crafted file to obtain root or NT AUTHORITY / SYSTEM privileges on the Nessus host.
8.8
HIGH
CVE-2022-3499 2022-10-30 23:00 +00:00 An authenticated attacker could utilize the identical agent and cluster node linking keys to potentially allow for a scenario where unauthorized disclosure of agent logs and data is present.
6.5
MEDIUM
CVE-2022-28291 2022-10-16 22:00 +00:00 Insufficiently Protected Credentials: An authenticated user with debug privileges can retrieve stored Nessus policy credentials from the “nessusd” process in cleartext via process dumping. The affected products are all versions of Nessus Essentials and Professional. The vulnerability allows an attacker to access credentials stored in Nessus scanners, potentially compromising its customers’ network of assets.
6.5
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.