Language:
Severity: Critical
ID: 164607
File Name: nutanix_NXSA-AOS-6_0_2_6.nasl
Version: 1.11
Type: local
Family: Misc.
Published: 9/1/2022
Updated: 3/25/2024
Supported Sensors: Nessus
Risk Factor: Critical
Score: 9.8
Risk Factor: High
Base Score: 9
Temporal Score: 7.8
Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C
CVSS Score Source: CVE-2022-23307
Risk Factor: Critical
Base Score: 9.8
Temporal Score: 9.4
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C
CVSS Score Source: CVE-2022-23305
CPE: cpe:/o:nutanix:aos
Required KB Items: Host/Nutanix/Data/lts, Host/Nutanix/Data/Service, Host/Nutanix/Data/Version, Host/Nutanix/Data/arch
Exploit Available: true
Exploit Ease: Exploits are available
Patch Publication Date: 8/31/2022
Vulnerability Publication Date: 12/20/2019
CISA Known Exploited Vulnerability Due Dates: 6/13/2022, 7/18/2022
CANVAS (CANVAS)
Core Impact
Metasploit (Local Privilege Escalation in polkits pkexec)
CVE: CVE-2019-17571, CVE-2020-0465, CVE-2020-0466, CVE-2020-25704, CVE-2020-25709, CVE-2020-25710, CVE-2020-36322, CVE-2020-9484, CVE-2020-9488, CVE-2021-0920, CVE-2021-21996, CVE-2021-26691, CVE-2021-34798, CVE-2021-3564, CVE-2021-3573, CVE-2021-3752, CVE-2021-39275, CVE-2021-4034, CVE-2021-4155, CVE-2021-42739, CVE-2021-44790, CVE-2021-45105, CVE-2021-45417, CVE-2022-0330, CVE-2022-21248, CVE-2022-21277, CVE-2022-21282, CVE-2022-21283, CVE-2022-21291, CVE-2022-21293, CVE-2022-21294, CVE-2022-21296, CVE-2022-21299, CVE-2022-21305, CVE-2022-21340, CVE-2022-21341, CVE-2022-21349, CVE-2022-21360, CVE-2022-21365, CVE-2022-21366, CVE-2022-22942, CVE-2022-23181, CVE-2022-23302, CVE-2022-23305, CVE-2022-23307, CVE-2022-24407