Content Injection Vulnerability in Tenable Nessus: Unauthorized Message Injection

Content Injection Vulnerability in Tenable Nessus: Unauthorized Message Injection

CVE-2019-3962 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Content Injection vulnerability in Tenable Nessus prior to 8.5.0 may allow an authenticated, local attacker to exploit this vulnerability by convincing another targeted Nessus user to view a malicious URL and use Nessus to send fraudulent messages. Successful exploitation could allow the authenticated adversary to inject arbitrary text into the feed status, which will remain saved post session expiration.

Learn more about our User Device Pen Test.