CVE-2018-1142
https://notcve.org/view.php?id=CVE-2018-1142
Tenable Appliance versions 4.6.1 and earlier have been found to contain a single XSS vulnerability. Utilizing a specially crafted request, an authenticated attacker could potentially execute arbitrary JavaScript code by manipulating certain URL parameters related to offline plugins. Se ha descubierto que Tenable Appliance en versiones 4.6.1 y anteriores contiene una única vulnerabilidad de Cross-Site Scripting (XSS). Empleando una petición especialmente manipulada, un atacante autenticado podría ejecutar código JavaScript arbitrario manipulando determinados parámetros URL relacionados con plugins sin conexión. • https://www.tenable.com/security/tns-2018-02 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2017-8051 – Tenable Appliance < 4.5 - Root Remote Code Execution
https://notcve.org/view.php?id=CVE-2017-8051
Tenable Appliance 3.5 - 4.4.0, and possibly prior versions, contains a flaw in the simpleupload.py script in the Web UI. Through the manipulation of the tns_appliance_session_user parameter, a remote attacker can inject arbitrary commands. Tenable Appliance 3.5 - 4.4.0, y, posiblemente, versiones anteriores, contiene un fallo en la secuencia de comandos simpleupload.py en la Web UI. Mediante la manipulación del parámetro tns_appliance_session_user, un atacante remoto puede inyectar comandos arbitrarios. • https://www.exploit-db.com/exploits/41892 http://www.tenable.com/security/tns-2017-07 https://vulndb.cyberriskanalytics.com/153135 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •
CVE-2017-8050
https://notcve.org/view.php?id=CVE-2017-8050
Tenable Appliance 4.4.0, and possibly prior, contains a flaw in the Web UI that allows for the unauthorized manipulation of the admin password. Tenable Appliance 4.4.0, , y, posiblemente, versiones anteriores, contiene un fallo en la Web UI que permite la manipulación no autorizada de la contraseña del admin. • http://www.tenable.com/security/tns-2017-07 https://vulndb.cyberriskanalytics.com/153134 •