SecurityCenter versions 5.5.0, 5.5.1 and 5.5.2 contain a SQL Injection vulnerability that could be exploited by an authenticated user with sufficient privileges to run diagnostic scans. An attacker could exploit this vulnerability by entering a crafted SQL query into the password field of a diagnostic scan within SecurityCenter. Successful exploitation of this vulnerability could allow an attacker to gain unauthorized access.
References
Link Resource
http://www.securitytracker.com/id/1039804 Third Party Advisory VDB Entry
https://www.tenable.com/security/tns-2017-13 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: tenable

Published: 2017-11-01T00:00:00

Updated: 2017-11-18T10:57:01

Reserved: 2017-07-21T00:00:00


Link: CVE-2017-11508

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-11-02T17:29:00.197

Modified: 2017-11-22T15:05:06.003


Link: CVE-2017-11508

JSON object: View

cve-icon Redhat Information

No data.

CWE