Content Injection vulnerability in Tenable Nessus prior to 8.5.0 may allow an authenticated, local attacker to exploit this vulnerability by convincing another targeted Nessus user to view a malicious URL and use Nessus to send fraudulent messages. Successful exploitation could allow the authenticated adversary to inject arbitrary text into the feed status, which will remain saved post session expiration.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: tenable

Published: 2019-07-01T19:39:06

Updated: 2019-07-04T15:06:04

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3962

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-07-01T20:15:11.820

Modified: 2020-08-24T17:37:01.140


Link: CVE-2019-3962

JSON object: View

cve-icon Redhat Information

No data.

CWE