A stored XSS vulnerability exists where an authenticated, remote attacker with administrator privileges on the Nessus application could alter Nessus proxy settings, which could lead to the execution of remote arbitrary scripts.
References
Link Resource
https://www.tenable.com/security/tns-2024-01 Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: tenable

Published: 2024-02-06T23:34:19.528Z

Updated: 2024-07-05T17:22:40.739Z

Reserved: 2024-01-26T16:42:07.008Z


Link: CVE-2024-0955

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-02-07T00:15:55.450

Modified: 2024-02-14T18:15:04.450


Link: CVE-2024-0955

JSON object: View

cve-icon Redhat Information

No data.