Tenable Nessus < 8.5.0 Multiple Vulnerabilities (TNS-2019-04)

medium Nessus Plugin ID 126627

Synopsis

Tenable Nessus running on the remote host is affected by multiple vulnerabilities.

Description

According to its self-reported version, the Tenable Nessus application running on the remote host is prior to 8.5.0.
It is, therefore, affected by multiple vulnerabilities:

- A reflected XSS vulnerability due to improper validation of user-supplied input. An unauthenticated, remote attacker could potentially exploit this vulnerability via a specially crafted request to execute arbitrary script code in a users browser session. (CVE-2019-3961)

- A content injection vulnerability. An authenticated, local attacker could exploit this vulnerability by convincing another targeted Nessus user to view a malicious URL and use Nessus to send fraudulent messages. Successful exploitation could allow the authenticated adversary to inject arbitrary text into the feed status, which will remain saved post session expiration. (CVE-2019-3962)

Solution

Upgrade to Tenable Nessus version 8.5.0 or later.

See Also

https://www.tenable.com/security/tns-2019-04

Plugin Details

Severity: Medium

ID: 126627

File Name: nessus_tns_2019_04.nasl

Version: 1.6

Type: combined

Agent: windows, macosx, unix

Family: Misc.

Published: 7/11/2019

Updated: 2/8/2023

Configuration: Enable thorough checks

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-3962

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-3961

Vulnerability Information

CPE: cpe:/a:tenable:nessus

Required KB Items: installed_sw/Tenable Nessus

Exploit Ease: No known exploits are available

Patch Publication Date: 6/25/2019

Vulnerability Publication Date: 6/25/2019

Reference Information

CVE: CVE-2019-3961, CVE-2019-3962

BID: 108892