CWE
79
Advisory Published
Updated

CVE-2016-1000029: XSS

First published: Fri Dec 27 2019(Updated: )

Tenable Nessus before 6.8 has a stored XSS issue that requires admin-level authentication to the Nessus UI, and would potentially impact other admins (Tenable IDs 5218 and 5269).

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Tenable Nessus<6.8.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2016-1000029?

    The severity of CVE-2016-1000029 is medium with a severity value of 4.8.

  • What is the impact of CVE-2016-1000029?

    CVE-2016-1000029 has a stored XSS issue that requires admin-level authentication to the Nessus UI, potentially impacting other admins.

  • How can I fix CVE-2016-1000029?

    To fix CVE-2016-1000029, you should update Tenable Nessus to version 6.8.0 or higher.

  • Where can I find more information about CVE-2016-1000029?

    You can find more information about CVE-2016-1000029 at the following references: [1] [2] [3]

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203