Page 3 of 82 results (0.002 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

NNM failed to properly set ACLs on its installation directory, which could allow a low privileged user to run arbitrary code with SYSTEM privileges where NNM is installed to a non-standard location NNM no pudo configurar correctamente las ACL en su directorio de instalación, lo que podría permitir a un usuario con pocos privilegios ejecutar código arbitrario con privilegios de SYSTEM cuando NNM está instalado en una ubicación no estándar. • https://www.tenable.com/security/tns-2023-34 • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-276: Incorrect Default Permissions •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Under certain conditions, Nessus Network Monitor could allow a low privileged user to escalate privileges to NT AUTHORITY\SYSTEM on Windows hosts by replacing a specially crafted file. Bajo ciertas condiciones, Nessus Network Monitor podría permitir que un usuario con pocos privilegios escale privilegios a NT AUTHORITY\SYSTEM en hosts de Windows reemplazando un archivo especialmente manipulado. This vulnerability allows local attackers to escalate privileges on affected installations of Tenable Nessus Network Monitor. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the configuration of OpenSSL. The process loads an OpenSSL configuration file from an unsecured location. • https://www.tenable.com/security/tns-2023-34 • CWE-269: Improper Privilege Management •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

An improper authorization vulnerability exists where an authenticated, low privileged remote attacker could view a list of all the users available in the application. • https://www.tenable.com/security/tns-2023-29 •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

An arbitrary file write vulnerability exists where an authenticated, remote attacker with administrator privileges could alter logging variables to overwrite arbitrary files on the remote host with log data, which could lead to a denial of service condition. • https://www.tenable.com/security/tns-2023-29 •

CVSS: 4.9EPSS: 0%CPEs: 1EXPL: 0

A pass-back vulnerability exists where an authenticated, remote attacker with administrator privileges could uncover stored SMTP credentials within the Nessus application.This issue affects Nessus: before 10.6.0. • https://www.tenable.com/security/tns-2023-29 • CWE-522: Insufficiently Protected Credentials •