Lucene search

K
cvelistTenableCVELIST:CVE-2019-3923
HistoryFeb 12, 2019 - 4:00 a.m.

CVE-2019-3923

2019-02-1204:00:00
tenable
www.cve.org
3

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

29.2%

Nessus versions 8.2.1 and earlier were found to contain a stored XSS vulnerability due to improper validation of user-supplied input. An authenticated, remote attacker could potentially exploit this vulnerability via a specially crafted request to execute arbitrary script code in a user’s browser session. Tenable has released Nessus 8.2.2 to address this issue.

CNA Affected

[
  {
    "product": "Tenable Nessus",
    "vendor": "Tenable",
    "versions": [
      {
        "status": "affected",
        "version": "All versions prior to 8.2.2"
      }
    ]
  }
]

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

29.2%

Related for CVELIST:CVE-2019-3923