Nutanix AOS : Multiple Vulnerabilities (NXSA-AOS-6.5.3.7)

high Nessus Plugin ID 180586

Version 1.1

Sep 13, 2023, 2:10 AM

  • CVE (set "CVE" coverage to "CVE-2022-25147,CVE-2023-21930,CVE-2023-21937,CVE-2023-21938,CVE-2023-21939,CVE-2023-21954,CVE-2023-21967,CVE-2023-21968,CVE-2023-24329")
  • CVSS metrics ("CVSSv2 score" changed from 7.1 to 7.8. "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:H/Au:N/C:C/I:C/A:N" to "CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:N". "CVSSv3 score" changed from 7.4 to 7.5)
  • CVSS temporal metrics ("CVSSv2 temporal vector" set to "CVSS2#E:POC/RL:OF/RC:C". "CVSSv3 temporal vector" set to "CVSS:3.0/E:P/RL:O/RC:C")
  • CVSSv2 score source (changed from "CVE-2023-21930" to "CVE-2023-24329")
  • CVSSv3 score source (set to "CVE-2023-24329")
  • Exploit attributes ("Exploit available" set to "True". "Exploitability ease" changed from "No known exploits are available" to "Exploits are available")

Plugin Feed: 202309130210