Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Nessus Windows Vulnerabilities Allow Overwrite of Arbitrary Local System Files

Posted on July 2, 2025July 2, 2025 By CWS

A newly disclosed safety advisory from Tenable reveals critical vulnerabilities within the Nessus vulnerability scanner that would allow attackers to compromise Home windows programs by means of privilege escalation assaults. 

The safety flaws, affecting all Nessus variations previous to 10.8.5, embody a essential Home windows-specific vulnerability (CVE-2025-36630) that permits unauthorized file overwrites at SYSTEM privilege stage, alongside two further vulnerabilities in third-party elements libxml2 and libxslt.

Summary1. CVE-2025-36630 permits privilege escalation to SYSTEM stage (CVSSv3: 8.4).2. libxml2 and libxslt elements upgraded to repair CVE-2025-6021 and CVE-2025-24855.3. Three vulnerabilities with scores 6.5-8.4 have an effect on Nessus 10.8.4 and earlier.4. Improve to Nessus 10.8.5/10.9.0 instantly through Tenable Downloads Portal.

With CVSSv3 scores starting from 6.5 to eight.4, these vulnerabilities signify a big risk to organizations counting on Nessus for safety assessments.

Home windows Privilege Escalation Vulnerability 

Probably the most extreme vulnerability, designated CVE-2025-36630, impacts Nessus installations on Home windows programs previous to model 10.8.5. 

This essential flaw permits non-administrative customers to overwrite arbitrary native system recordsdata utilizing log content material with SYSTEM-level privileges, successfully permitting privilege escalation assaults. 

The vulnerability carries a CVSSv3 base rating of 8.4, categorizing it as excessive severity with vital potential impression.

The assault vector is characterised as native entry with low complexity (AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H), indicating that an attacker requires low-level privileges however no person interplay to take advantage of the flaw. 

The scope is marked as “Modified,” that means the vulnerability can have an effect on sources past its authentic safety context. 

Credit score for locating this essential vulnerability goes to safety researcher Rishad Sheikh, who reported the difficulty to Tenable on Could 10, 2025.

Third-Get together Part Updates

Past the Home windows-specific vulnerability, Tenable has addressed safety flaws in underlying third-party software program elements that present core performance to the Nessus platform. 

The corporate has upgraded libxml2 to model 2.13.8 and libxslt to model 1.1.43 to remediate recognized vulnerabilities CVE-2025-6021 and CVE-2025-24855.

CVE-2025-6021 carries a CVSSv3 base rating of 6.5, with an assault vector requiring community entry and low-privilege credentials (AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). 

In the meantime, CVE-2025-24855 presents a base rating of seven.8, requiring native entry with excessive assault complexity however no person privileges (AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H). 

Notably, the repair for CVE-2025-6021 has been particularly backported into the libxml2 model 2.13.8 implementation inside Nessus 10.8.5.

CVEsDescriptionImpactCVSS 3.1 ScoreCVE-2025-36630Windows-specific privilege escalation vulnerabilityNessus 10.8.4 and earlier8.4 (Excessive)CVE-2025-6021Vulnerability in libxml2 third-party element utilized by Nessus for underlying XML processing functionalityNessus 10.8.4 and earlier6.5 (Medium)CVE-2025-24855Vulnerability in libxslt third-party element utilized by Nessus for XSLT transformation operationsNessus 10.8.4 and earlier7.8 (Excessive)

Mitigations

Organizations operating affected Nessus variations ought to prioritize rapid updates to model 10.8.5 or 10.9.0, accessible by means of the Tenable Downloads Portal. 

The vulnerability disclosure timeline reveals environment friendly dealing with, with Tenable confirming the report inside 18 days and releasing patches roughly two months after preliminary disclosure.

System directors ought to confirm their present Nessus installations and implement the safety updates throughout deliberate upkeep home windows. 

Given the high-severity score and potential for privilege escalation, organizations ought to deal with these updates as essential safety patches requiring expedited deployment throughout all Home windows-based Nessus installations.

Examine stay malware conduct, hint each step of an assault, and make quicker, smarter safety choices -> Strive ANY.RUN now 

Cyber Security News Tags:Arbitrary, Files, Local, Nessus, Overwrite, System, Vulnerabilities, Windows

Post navigation

Previous Post: Qantas Data Breach Impacts Up to 6 Million Customers 
Next Post: Cyberattack Targets International Criminal Court

Related Posts

Weekly Cybersecurity News Recap – Top Vulnerabilities, Threat and Data Breaches Cyber Security News
Lampion Banking Malware Employs ClickFix Lures To Steal Banking Information Cyber Security News
CISOs Guide to Regulatory Compliance in Global Landscapes Cyber Security News
Chrome Extensions Vulnerability Exposes API Keys, Secrets, and Tokens Cyber Security News
Evolution of DDoS Attacks Mitigation Strategies for 2025 Cyber Security News
IXON VPN Client Vulnerability Let Attackers Escalate Privileges Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • NightEagle APT Exploits Microsoft Exchange Flaw to Target China’s Military and Tech Sectors
  • In Other News: Hacker Helps Kill Informants, Crylock Developer Sentenced, Ransomware Negotiator Probed
  • Critical HIKVISION ApplyCT Vulnerability Exposes Devices to Code Execution Attacks
  • Multiple PHP Vulnerabilities Allow SQL Injection & DoS Attacks
  • Massive Android Ad Fraud ‘IconAds’ Leverages Google Play to Attack Phone Users

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • NightEagle APT Exploits Microsoft Exchange Flaw to Target China’s Military and Tech Sectors
  • In Other News: Hacker Helps Kill Informants, Crylock Developer Sentenced, Ransomware Negotiator Probed
  • Critical HIKVISION ApplyCT Vulnerability Exposes Devices to Code Execution Attacks
  • Multiple PHP Vulnerabilities Allow SQL Injection & DoS Attacks
  • Massive Android Ad Fraud ‘IconAds’ Leverages Google Play to Attack Phone Users

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News