Nessus versions 8.2.1 and earlier were found to contain a stored XSS vulnerability due to improper validation of user-supplied input. An authenticated, remote attacker could potentially exploit this vulnerability via a specially crafted request to execute arbitrary script code in a user's browser session. Tenable has released Nessus 8.2.2 to address this issue.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: tenable

Published: 2019-02-12T04:00:00Z

Updated: 2024-09-17T02:10:57.993Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3923

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-12T04:29:00.690

Modified: 2019-02-12T14:55:30.950

Link: CVE-2019-3923

cve-icon Redhat

No data.