CVE-2016-1000029

medium

Description

Tenable Nessus before 6.8 has a stored XSS issue that requires admin-level authentication to the Nessus UI, and would potentially impact other admins (Tenable IDs 5218 and 5269).

References

https://www.tenable.com/security/tns-2016-11

http://www.securitytracker.com/id/1036414

http://www.securityfocus.com/bid/92134

Details

Source: Mitre, NVD

Published: 2019-12-27

Updated: 2019-12-31

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Severity: Medium