CVE-2023-3251 Detail

Description

A pass-back vulnerability exists where an authenticated, remote attacker with administrator privileges could uncover stored SMTP credentials within the Nessus application.This issue affects Nessus: before 10.6.0.

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-522 Insufficiently Protected Credentials NIST   Tenable Network Security, Inc.  

Change History

1 change records found show changes

Initial Analysis by NIST 9/01/2023 10:44:35 AM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:* versions up to (excluding) 10.6.0
Added CVSS V3.1
NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
Added CWE
NIST CWE-522
Changed Reference Type
https://www.tenable.com/security/tns-2023-29 No Types Assigned
https://www.tenable.com/security/tns-2023-29 Vendor Advisory

Quick Info

CVE Dictionary Entry:
CVE-2023-3251
NVD Published Date:
08/29/2023
NVD Last Modified:
09/01/2023
Source:
Tenable Network Security, Inc.