Multiple vulnerabilities in Tenable SecurityCenter



Published: 2018-08-12
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-1155
CVE-2018-1154
CWE-ID CWE-79
CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SecurityCenter
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor Tenable Network Security

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU14314

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1155

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote authenticated attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Update to version 5.7.0.

Vulnerable software versions

SecurityCenter: 5.5.0 - 5.6.0

External links

http://www.tenable.com/security/tns-2018-11


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Brute-force attack

EUVDB-ID: #VU14315

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1154

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to conduct brute-force attack on the target system.

The vulnerability exists due to username enumeration issue. A remote attacker can conduct brute-force attack, ultimately facilitate unauthorized access and automate the discovery of username aliases.

Mitigation

Update to version 5.7.0.

Vulnerable software versions

SecurityCenter: 5.5.0 - 5.6.0

External links

http://www.tenable.com/security/tns-2018-11


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###