CVE-2018-1141

When installing Nessus to a directory outside of the default location, Nessus versions prior to 7.0.3 did not enforce secure permissions for sub-directories. This could allow for local privilege escalation if users had not secured the directories in the installation location.
References
Link Resource
https://www.tenable.com/security/tns-2018-01 Vendor Advisory
http://www.securitytracker.com/id/1040557 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*

Information

Published : 2018-03-20 06:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-1141

Mitre link : CVE-2018-1141

Products Affected
No products.
CWE