OpenSSL 3.0.0 < 3.0.8 Multiple Vulnerabilities

high Nessus Plugin ID 168829

Version 1.9

Mar 27, 2023, 2:05 PM

  • Plugin categorization
  • Plugin metadata
  • Plugin requirements
  • CVSS metrics ("CVSSv2 score" changed from "7.1" to "9.4". "CVSSv2 score" changed from "7.1" to "9.4". "CVSSv2 score" changed from "7.1" to "9.4". "CVSSv2 score" changed from "7.1" to "9.4". "CVSSv2 score" changed from "7.1" to "9.4". "CVSSv2 score" changed from "7.1" to "9.4". "CVSSv2 score" changed from "7.1" to "9.4". "CVSSv2 score" changed from "7.1" to "9.4". "CVSSv3 score" changed from "7.4" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.4" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.4" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.4" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.4" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.4" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.4" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.4" to "9.1". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:C/I:N/A:C" to "CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H". "CVSSv3 score" changed from "7.4" to "9.1")
  • CVSS temporal metrics ("CVSSv2 temporal score" set to "7.0". "CVSSv2 temporal score" set to "7.0". "CVSSv2 temporal score" set to "7.0". "CVSSv2 temporal score" set to "7.0". "CVSSv2 temporal score" set to "7.0". "CVSSv2 temporal score" set to "7.0". "CVSSv2 temporal score" set to "7.0". "CVSSv2 temporal score" set to "7.0". "CVSSv3 temporal score" set to "7.9". "CVSSv3 temporal score" set to "7.9". "CVSSv3 temporal score" set to "7.9". "CVSSv3 temporal score" set to "7.9". "CVSSv3 temporal score" set to "7.9". "CVSSv3 temporal score" set to "7.9". "CVSSv3 temporal score" set to "7.9". "CVSSv3 temporal score" set to "7.9". "CVSSv3 temporal score" set to "7.9")
  • CVSSv2 score source (changed from "CVE-2023-0286" to "CVE-2022-4203")

Plugin Feed: 202303271405