Vulnerabilities (CVE)

Filtered by vendor Tenable Subscribe
Total 129 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-22824 2 Libexpat Project, Tenable 2 Libexpat, Nessus 2024-02-04 7.5 HIGH 9.8 CRITICAL
defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
CVE-2021-20135 1 Tenable 1 Nessus 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
Nessus versions 8.15.2 and earlier were found to contain a local privilege escalation vulnerability which could allow an authenticated, local administrator to run specific executables on the Nessus Agent host. Tenable has included a fix for this issue in Nessus 10.0.0. The installation files can be obtained from the Tenable Downloads Portal (https://www.tenable.com/downloads/nessus).
CVE-2021-46143 3 Libexpat Project, Netapp, Tenable 5 Libexpat, Clustered Data Ontap, Oncommand Workflow Automation and 2 more 2024-02-04 6.8 MEDIUM 7.8 HIGH
In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3, an integer overflow exists for m_groupSize.
CVE-2021-20118 1 Tenable 1 Nessus Agent 2024-02-04 7.2 HIGH 6.7 MEDIUM
Nessus Agent 8.3.0 and earlier was found to contain a local privilege escalation vulnerability which could allow an authenticated, local administrator to run specific executables on the Nessus Agent host. This is different than CVE-2021-20117.
CVE-2022-22826 2 Libexpat Project, Tenable 2 Libexpat, Nessus 2024-02-04 6.8 MEDIUM 8.8 HIGH
nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow.
CVE-2021-41183 7 Debian, Drupal, Fedoraproject and 4 more 36 Debian Linux, Drupal, Fedora and 33 more 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
jQuery-UI is the official jQuery user interface library. Prior to version 1.13.0, accepting the value of various `*Text` options of the Datepicker widget from untrusted sources may execute untrusted code. The issue is fixed in jQuery UI 1.13.0. The values passed to various `*Text` options are now always treated as pure text, not HTML. A workaround is to not accept the value of the `*Text` options from untrusted sources.
CVE-2021-41116 2 Getcomposer, Tenable 2 Composer, Tenable.sc 2024-02-04 7.5 HIGH 9.8 CRITICAL
Composer is an open source dependency manager for the PHP language. In affected versions windows users running Composer to install untrusted dependencies are subject to command injection and should upgrade their composer version. Other OSs and WSL are not affected. The issue has been resolved in composer versions 1.10.23 and 2.1.9. There are no workarounds for this issue.
CVE-2021-20106 1 Tenable 1 Nessus 2024-02-04 8.5 HIGH 6.5 MEDIUM
Nessus Agent versions 8.2.5 and earlier were found to contain a privilege escalation vulnerability which could allow a Nessus administrator user to upload a specially crafted file that could lead to gaining administrator privileges on the Nessus host.
CVE-2021-33193 4 Apache, Fedoraproject, Oracle and 1 more 5 Http Server, Fedora, Secure Backup and 2 more 2024-02-04 5.0 MEDIUM 7.5 HIGH
A crafted method sent through HTTP/2 will bypass validation and be forwarded by mod_proxy, which can lead to request splitting or cache poisoning. This issue affects Apache HTTP Server 2.4.17 to 2.4.48.
CVE-2021-23358 4 Debian, Fedoraproject, Tenable and 1 more 4 Debian Linux, Fedora, Tenable.sc and 1 more 2024-02-04 6.5 MEDIUM 7.2 HIGH
The package underscore from 1.13.0-0 and before 1.13.0-2, from 1.3.2 and before 1.12.1 are vulnerable to Arbitrary Code Injection via the template function, particularly when a variable property is passed as an argument as it is not sanitized.
CVE-2021-20100 2 Microsoft, Tenable 2 Windows, Nessus 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
Nessus Agent 8.2.4 and earlier for Windows were found to contain multiple local privilege escalation vulnerabilities which could allow an authenticated, local administrator to run specific Windows executables as the Nessus host. This is different than CVE-2021-20099.
CVE-2021-20079 1 Tenable 1 Nessus 2024-02-04 7.2 HIGH 6.7 MEDIUM
Nessus versions 8.13.2 and earlier were found to contain a privilege escalation vulnerability which could allow a Nessus administrator user to upload a specially crafted file that could lead to gaining administrator privileges on the Nessus host.
CVE-2021-20099 2 Microsoft, Tenable 2 Windows, Nessus 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
Nessus Agent 8.2.4 and earlier for Windows were found to contain multiple local privilege escalation vulnerabilities which could allow an authenticated, local administrator to run specific Windows executables as the Nessus host. This is different than CVE-2021-20100.
CVE-2021-21371 1 Tenable 1 Jira Cloud 2024-02-04 4.6 MEDIUM 8.6 HIGH
Tenable for Jira Cloud is an open source project designed to pull Tenable.io vulnerability data, then generate Jira Tasks and sub-tasks based on the vulnerabilities' current state. It published in pypi as "tenable-jira-cloud". In tenable-jira-cloud before version 1.1.21, it is possible to run arbitrary commands through the yaml.load() method. This could allow an attacker with local access to the host to run arbitrary code by running the application with a specially crafted YAML configuration file. This is fixed in version 1.1.21 by using yaml.safe_load() instead of yaml.load().
CVE-2020-7069 8 Canonical, Debian, Fedoraproject and 5 more 8 Ubuntu Linux, Debian Linux, Fedora and 5 more 2024-02-04 6.4 MEDIUM 6.5 MEDIUM
In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when AES-CCM mode is used with openssl_encrypt() function with 12 bytes IV, only first 7 bytes of the IV is actually used. This can lead to both decreased security and incorrect encryption data.
CVE-2020-5812 1 Tenable 1 Nessus Amazon Machine Image 2024-02-04 4.3 MEDIUM 5.9 MEDIUM
Nessus AMI versions 8.12.0 and earlier were found to either not validate, or incorrectly validate, a certificate which could allow an attacker to spoof a trusted entity by using a man-in-the-middle (MITM) attack.
CVE-2021-20076 1 Tenable 1 Tenable.sc 2024-02-04 6.5 MEDIUM 8.8 HIGH
Tenable.sc and Tenable.sc Core versions 5.13.0 through 5.17.0 were found to contain a vulnerability that could allow an authenticated, unprivileged user to perform Remote Code Execution (RCE) on the Tenable.sc server via Hypertext Preprocessor unserialization.
CVE-2020-5793 2 Microsoft, Tenable 3 Windows, Nessus, Nessus Agent 2024-02-04 7.2 HIGH 7.8 HIGH
A vulnerability in Nessus versions 8.9.0 through 8.12.0 for Windows & Nessus Agent 8.0.0 and 8.1.0 for Windows could allow an authenticated local attacker to copy user-supplied files to a specially constructed path in a specifically named user directory. An attacker could exploit this vulnerability by creating a malicious file and copying the file to a system directory. The attacker needs valid credentials on the Windows system to exploit this vulnerability.
CVE-2020-7070 7 Canonical, Debian, Fedoraproject and 4 more 7 Ubuntu Linux, Debian Linux, Fedora and 4 more 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when PHP is processing incoming HTTP cookie values, the cookie names are url-decoded. This may lead to cookies with prefixes like __Host confused with cookies that decode to such prefix, thus leading to an attacker being able to forge cookie which is supposed to be secure. See also CVE-2020-8184 for more information.
CVE-2020-5808 1 Tenable 1 Tenable.sc 2024-02-04 5.0 MEDIUM 7.5 HIGH
In certain scenarios in Tenable.sc prior to 5.17.0, a scanner could potentially be used outside the user's defined scan zone without a particular zone being specified within the Automatic Distribution configuration.