CVE-2017-11508

SecurityCenter versions 5.5.0, 5.5.1 and 5.5.2 contain a SQL Injection vulnerability that could be exploited by an authenticated user with sufficient privileges to run diagnostic scans. An attacker could exploit this vulnerability by entering a crafted SQL query into the password field of a diagnostic scan within SecurityCenter. Successful exploitation of this vulnerability could allow an attacker to gain unauthorized access.
References
Link Resource
https://www.tenable.com/security/tns-2017-13 Vendor Advisory
http://www.securitytracker.com/id/1039804 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tenable:securitycenter:5.5.0:*:*:*:*:*:*:*
cpe:2.3:a:tenable:securitycenter:5.5.1:*:*:*:*:*:*:*
cpe:2.3:a:tenable:securitycenter:5.5.2:*:*:*:*:*:*:*

Information

Published : 2017-11-02 10:29

Updated : 2017-11-22 07:05


NVD link : CVE-2017-11508

Mitre link : CVE-2017-11508


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

tenable

  • securitycenter