CVE-2016-9260

Cross-site scripting (XSS) vulnerability in Tenable Nessus before 6.9 allows remote authenticated users to inject arbitrary web script or HTML via vectors related to handling of .nessus files.
References
Link Resource
https://www.tenable.com/security/tns-2016-16 Vendor Advisory
http://www.securityfocus.com/bid/95772 Third Party Advisory VDB Entry
http://jvndb.jvn.jp/en/contents/2017/JVNDB-2017-000013.html Third Party Advisory VDB Entry
http://jvn.jp/en/jp/JVN12796388/index.html Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*

Information

Published : 2017-01-31 14:59

Updated : 2017-02-03 08:12


NVD link : CVE-2016-9260

Mitre link : CVE-2016-9260


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

tenable

  • nessus