Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3.7)

high Nessus Plugin ID 180586

Version 1.5

Mar 5, 2024, 7:01 AM

  • Plugin metadata

Plugin Feed: 202403050701

Version 1.4

Nov 18, 2023, 3:18 PM

  • CISA reference

Plugin Feed: 202311181518

Version 1.4

Mar 5, 2024, 4:36 AM

  • Plugin metadata

Plugin Feed: 202403050436

Version 1.3

Nov 17, 2023, 11:52 PM

  • CVE (set "CVE" coverage to "CVE-2022-25147,CVE-2022-3564,CVE-2023-20867,CVE-2023-21930,CVE-2023-21937,CVE-2023-21938,CVE-2023-21939,CVE-2023-21954,CVE-2023-21967,CVE-2023-21968,CVE-2023-24329,CVE-2023-2828")
  • CVSS temporal metrics ("CVSSv2 temporal vector" set to "CVSS2#E:F/RL:OF/RC:C". "CVSSv3 temporal vector" set to "CVSS:3.0/E:F/RL:O/RC:C")

Plugin Feed: 202311172352

Version 1.2

Nov 8, 2023, 7:43 PM

  • Detection (updated detection logic)

Plugin Feed: 202311081943

Version 1.2

Nov 17, 2023, 9:42 PM

  • CVE (set "CVE" coverage to "CVE-2022-25147,CVE-2022-3564,CVE-2023-20867,CVE-2023-21930,CVE-2023-21937,CVE-2023-21938,CVE-2023-21939,CVE-2023-21954,CVE-2023-21967,CVE-2023-21968,CVE-2023-24329,CVE-2023-2828")
  • CVSS temporal metrics ("CVSSv2 temporal vector" set to "CVSS2#E:F/RL:OF/RC:C")
  • CVSS temporal metrics ("CVSSv3 temporal vector" set to "CVSS:3.0/E:F/RL:O/RC:C")

Plugin Feed: 202311172142

Version 1.1

Sep 13, 2023, 2:10 AM

  • CVE (set "CVE" coverage to "CVE-2022-25147,CVE-2023-21930,CVE-2023-21937,CVE-2023-21938,CVE-2023-21939,CVE-2023-21954,CVE-2023-21967,CVE-2023-21968,CVE-2023-24329")
  • CVSS metrics ("CVSSv2 score" changed from 7.1 to 7.8. "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:N" to "CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N". "CVSSv3 score" changed from 7.4 to 7.5)
  • CVSS temporal metrics ("CVSSv2 temporal vector" set to "CVSS2#E:POC/RL:OF/RC:C". "CVSSv3 temporal vector" set to "CVSS:3.0/E:P/RL:O/RC:C")
  • CVSSv2 score source (changed from "CVE-2023-21930" to "CVE-2023-24329")
  • CVSSv3 score source (set to "CVE-2023-24329")
  • Exploit attributes ("Exploit available" set to "True". "Exploitability ease" changed from "No known exploits are available" to "Exploits are available")

Plugin Feed: 202309130210

Version 1.0

Sep 7, 2023, 9:48 PM

  • New

Plugin Feed: 202309072148

* Changelogs are generally available for changes made after Nov 1, 2022