CVE-2017-8050

Tenable Appliance 4.4.0, and possibly prior, contains a flaw in the Web UI that allows for the unauthorized manipulation of the admin password.
References
Link Resource
https://vulndb.cyberriskanalytics.com/153134 Permissions Required
http://www.tenable.com/security/tns-2017-07 Patch Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:tenable:appliance:*:*:*:*:*:*:*:*

Information

Published : 2017-04-21 11:59

Updated : 2019-10-02 17:03


NVD link : CVE-2017-8050

Mitre link : CVE-2017-8050


JSON object : View

Advertisement

dedicated server usa

Products Affected

tenable

  • appliance