Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Tenable Subscribe
Total 123 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-7069 8 Canonical, Debian, Fedoraproject and 5 more 8 Ubuntu Linux, Debian Linux, Fedora and 5 more 2021-12-02 6.4 MEDIUM 6.5 MEDIUM
In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when AES-CCM mode is used with openssl_encrypt() function with 12 bytes IV, only first 7 bytes of the IV is actually used. This can lead to both decreased security and incorrect encryption data.
CVE-2021-23358 4 Debian, Fedoraproject, Tenable and 1 more 4 Debian Linux, Fedora, Tenable.sc and 1 more 2021-09-22 6.5 MEDIUM 7.2 HIGH
The package underscore from 1.13.0-0 and before 1.13.0-2, from 1.3.2 and before 1.12.1 are vulnerable to Arbitrary Code Injection via the template function, particularly when a variable property is passed as an argument as it is not sanitized.
CVE-2020-5794 2 Microsoft, Tenable 2 Windows, Nessus Network Monitor 2021-09-09 4.6 MEDIUM 7.8 HIGH
A vulnerability in Nessus Network Monitor versions 5.11.0, 5.11.1, and 5.12.0 for Windows could allow an authenticated local attacker to execute arbitrary code by copying user-supplied files to a specially constructed path in a specifically named user directory. The attacker needs valid credentials on the Windows system to exploit this vulnerability.
CVE-2016-9261 1 Tenable 1 Log Correlation Engine 2021-08-31 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in Tenable Log Correlation Engine (aka LCE) before 4.8.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
CVE-2019-16168 7 Canonical, Debian, Fedoraproject and 4 more 19 Ubuntu Linux, Debian Linux, Fedora and 16 more 2021-07-31 4.3 MEDIUM 6.5 MEDIUM
In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a "severe division by zero in the query planner."
CVE-2020-5808 1 Tenable 1 Tenable.sc 2021-07-21 5.0 MEDIUM 7.5 HIGH
In certain scenarios in Tenable.sc prior to 5.17.0, a scanner could potentially be used outside the user's defined scan zone without a particular zone being specified within the Automatic Distribution configuration.
CVE-2021-21371 1 Tenable 1 Jira Cloud 2021-03-18 4.6 MEDIUM 8.6 HIGH
Tenable for Jira Cloud is an open source project designed to pull Tenable.io vulnerability data, then generate Jira Tasks and sub-tasks based on the vulnerabilities' current state. It published in pypi as "tenable-jira-cloud". In tenable-jira-cloud before version 1.1.21, it is possible to run arbitrary commands through the yaml.load() method. This could allow an attacker with local access to the host to run arbitrary code by running the application with a specially crafted YAML configuration file. This is fixed in version 1.1.21 by using yaml.safe_load() instead of yaml.load().
CVE-2021-20076 1 Tenable 1 Tenable.sc 2021-03-10 6.5 MEDIUM 8.8 HIGH
Tenable.sc and Tenable.sc Core versions 5.13.0 through 5.17.0 were found to contain a vulnerability that could allow an authenticated, unprivileged user to perform Remote Code Execution (RCE) on the Tenable.sc server via Hypertext Preprocessor unserialization.
CVE-2020-5812 1 Tenable 1 Nessus Amazon Machine Image 2021-02-10 4.3 MEDIUM 5.9 MEDIUM
Nessus AMI versions 8.12.0 and earlier were found to either not validate, or incorrectly validate, a certificate which could allow an attacker to spoof a trusted entity by using a man-in-the-middle (MITM) attack.
CVE-2020-5793 2 Microsoft, Tenable 3 Windows, Nessus, Nessus Agent 2020-11-16 7.2 HIGH 7.8 HIGH
A vulnerability in Nessus versions 8.9.0 through 8.12.0 for Windows & Nessus Agent 8.0.0 and 8.1.0 for Windows could allow an authenticated local attacker to copy user-supplied files to a specially constructed path in a specifically named user directory. An attacker could exploit this vulnerability by creating a malicious file and copying the file to a system directory. The attacker needs valid credentials on the Windows system to exploit this vulnerability.
CVE-2018-5407 7 Canonical, Debian, Nodejs and 4 more 20 Ubuntu Linux, Debian Linux, Node.js and 17 more 2020-09-18 1.9 LOW 4.7 MEDIUM
Simultaneous Multi-threading (SMT) in processors can enable local users to exploit software vulnerable to timing attacks via a side-channel timing attack on 'port contention'.
CVE-2020-5774 1 Tenable 1 Nessus 2020-08-28 3.6 LOW 7.1 HIGH
Nessus versions 8.11.0 and earlier were found to maintain sessions longer than the permitted period in certain scenarios. The lack of proper session expiration could allow attackers with local access to login into an existing browser session.
CVE-2019-3974 2 Microsoft, Tenable 2 Windows, Nessus 2020-08-24 8.5 HIGH 8.1 HIGH
Nessus 8.5.2 and earlier on Windows platforms were found to contain an issue where certain system files could be overwritten arbitrarily, potentially creating a denial of service condition.
CVE-2019-3962 1 Tenable 1 Nessus 2020-08-24 4.3 MEDIUM 3.3 LOW
Content Injection vulnerability in Tenable Nessus prior to 8.5.0 may allow an authenticated, local attacker to exploit this vulnerability by convincing another targeted Nessus user to view a malicious URL and use Nessus to send fraudulent messages. Successful exploitation could allow the authenticated adversary to inject arbitrary text into the feed status, which will remain saved post session expiration.
CVE-2020-5765 1 Tenable 1 Nessus 2020-07-20 3.5 LOW 5.4 MEDIUM
Nessus 8.10.0 and earlier were found to contain a Stored XSS vulnerability due to improper validation of input during scan configuration. An authenticated, remote attacker could potentially exploit this vulnerability to execute arbitrary code in a user's session. Tenable has implemented additional input validation mechanisms to correct this issue in Nessus 8.11.0.
CVE-2020-5737 1 Tenable 1 Tenable.sc 2020-04-23 3.5 LOW 5.4 MEDIUM
Stored XSS in Tenable.Sc before 5.14.0 could allow an authenticated remote attacker to craft a request to execute arbitrary script code in a user's browser session. Updated input validation techniques have been implemented to correct this issue.
CVE-2016-1000029 1 Tenable 1 Nessus 2019-12-31 3.5 LOW 4.8 MEDIUM
Tenable Nessus before 6.8 has a stored XSS issue that requires admin-level authentication to the Nessus UI, and would potentially impact other admins (Tenable IDs 5218 and 5269).
CVE-2016-1000028 1 Tenable 1 Nessus 2019-12-31 3.5 LOW 4.8 MEDIUM
Tenable Nessus before 6.8 has a stored XSS issue that requires admin-level authentication to the Nessus UI, and would only potentially impact other admins. (Tenable ID 5198).
CVE-2019-3982 1 Tenable 1 Nessus 2019-10-28 4.0 MEDIUM 6.5 MEDIUM
Nessus versions 8.6.0 and earlier were found to contain a Denial of Service vulnerability due to improper validation of specific imported scan types. An authenticated, remote attacker could potentially exploit this vulnerability to cause a Nessus scanner to become temporarily unresponsive.
CVE-2018-1154 1 Tenable 1 Securitycenter 2019-10-02 3.3 LOW 8.8 HIGH
In SecurityCenter versions prior to 5.7.0, a username enumeration issue could allow an unauthenticated attacker to automate the discovery of username aliases via brute force, ultimately facilitating unauthorized access. Server response output has been unified to correct this issue.