CVE-2024-0955

A stored XSS vulnerability exists where an authenticated, remote attacker with administrator privileges on the Nessus application could alter Nessus proxy settings, which could lead to the execution of remote arbitrary scripts.
References
Link Resource
https://www.tenable.com/security/tns-2024-01 Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*

History

14 Feb 2024, 18:15

Type Values Removed Values Added
Summary
  • (es) Existe una vulnerabilidad XSS almacenado donde un atacante remoto autenticado con privilegios de administrador en la aplicación Nessus podría alterar la configuración del proxy de Nessus, lo que podría conducir a la ejecución de scripts arbitrarios remotos.
First Time Tenable nessus
Tenable
CPE cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*
CWE CWE-79
References () https://www.tenable.com/security/tns-2024-01 - () https://www.tenable.com/security/tns-2024-01 - Vendor Advisory

07 Feb 2024, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-07 00:15

Updated : 2024-02-14 18:15


NVD link : CVE-2024-0955

Mitre link : CVE-2024-0955

CVE.ORG link : CVE-2024-0955


JSON object : View

Products Affected

tenable

  • nessus
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-20

Improper Input Validation