nessuswx 1.4.4 credentials management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability classified as problematic was found in nessuswx 1.4.4. This vulnerability affects an unknown function. The manipulation with an unknown input leads to a credentials management vulnerability. The CWE definition for the vulnerability is CWE-255. As an impact it is known to affect confidentiality. CVE summarizes:

nessuswx 1.4.4 stores account passwords in plaintext in .session files which allows local users to obtain passwords.

The bug was discovered 12/04/2003. The weakness was published 12/31/2004 by Kevin Davis (Website). The advisory is available at seclists.org. This vulnerability was named CVE-2004-2723 since 10/06/2007. The exploitation appears to be easy. Local access is required to approach this attack. No form of authentication is required for a successful exploitation. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1552 by the MITRE ATT&CK project.

After even before and not, there has been an exploit disclosed. The vulnerability was handled as a non-public zero-day exploit for at least 120 days. During that time the estimated underground price was around $0-$5k.

It is possible to mitigate the problem by adding an authentication mechanism.

The vulnerability is also documented in the vulnerability database at X-Force (15641).

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.0
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.0
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Credentials management
CWE: CWE-255
ATT&CK: T1552

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Authentication
Status: 🔍

0-Day Time: 🔍

Timelineinfo

12/04/2003 🔍
03/26/2004 +113 days 🔍
03/29/2004 +3 days 🔍
03/29/2004 +0 days 🔍
04/02/2004 +4 days 🔍
12/31/2004 +272 days 🔍
12/31/2004 +0 days 🔍
10/06/2007 +1009 days 🔍
03/10/2015 +2712 days 🔍
06/30/2018 +1208 days 🔍

Sourcesinfo

Advisory: seclists.org
Researcher: Kevin Davis
Status: Not defined

CVE: CVE-2004-2723 (🔍)
X-Force: 15641 - NessusWX session files contain usernames and passwords in plain text
SecurityTracker: 1009577
SecurityFocus: 9993 - NessusWX Account Credentials Disclosure Vulnerability
OSVDB: 4814 - NessusWX Username and Password Disclosure

scip Labs: https://www.scip.ch/en/?labs.20091204

Entryinfo

Created: 03/10/2015 12:14
Updated: 06/30/2018 09:18
Changes: 03/10/2015 12:14 (52), 06/30/2018 09:18 (11)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!