Lucene search

K
cvelistMitreCVELIST:CVE-2016-1000029
HistoryDec 27, 2019 - 2:24 p.m.

CVE-2016-1000029

2019-12-2714:24:40
mitre
www.cve.org

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.7%

Tenable Nessus before 6.8 has a stored XSS issue that requires admin-level authentication to the Nessus UI, and would potentially impact other admins (Tenable IDs 5218 and 5269).

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.7%

Related for CVELIST:CVE-2016-1000029