#VU14315 Brute-force attack in SecurityCenter


Published: 2018-08-12

Vulnerability identifier: #VU14315

Vulnerability risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1154

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SecurityCenter
Client/Desktop applications / Antivirus software/Personal firewalls

Vendor: Tenable Network Security

Description
The vulnerability allows a remote attacker to conduct brute-force attack on the target system.

The vulnerability exists due to username enumeration issue. A remote attacker can conduct brute-force attack, ultimately facilitate unauthorized access and automate the discovery of username aliases.

Mitigation
Update to version 5.7.0.

Vulnerable software versions

SecurityCenter: 5.5.0 - 5.6.0


External links
http://www.tenable.com/security/tns-2018-11


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability