VMware Carbon Black App Control 8.7 < 8.7.8 / 8.8 < 8.8.6 / 8.9 < 8.9.4 のインジェクション (VMSA-2023-0004)

high Nessus プラグイン ID 171789

バージョン 1.4

Mar 27, 2023, 8:00 PM

  • Detection (fixed version mapping.)

Plugin Feed: 202303272000

バージョン 1.3

Mar 6, 2023, 2:14 PM

  • CVSSv3 score source (set to "CVE-2023-20858")
  • Exploit attributes ("Exploit available" set to "False")
  • CVSSv2 severity (based on CVE-2023-20858, severity increased from "Medium" to "High")
  • CVSS metrics ("CVSSv2 score" changed from "6.8" to "8.3". "CVSSv2 score" changed from "6.8" to "8.3". "CVSSv2 score" changed from "6.8" to "8.3". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P" to "CVSS2#AV:N/AC:L/Au:M/C:C/I:C/A:C". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" to "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H". "CVSSv3 score" changed from "9.8" to "7.2". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" to "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P" to "CVSS2#AV:N/AC:L/Au:M/C:C/I:C/A:C". "CVSSv3 score" changed from "9.8" to "7.2". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" to "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P" to "CVSS2#AV:N/AC:L/Au:M/C:C/I:C/A:C". "CVSSv3 score" changed from "9.8" to "7.2". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" to "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H")

Plugin Feed: 202303061414

バージョン 1.2

Feb 24, 2023, 4:10 PM

  • IAVM reference
  • STIG Severity (set to "I")

Plugin Feed: 202302241610

バージョン 1.1

Feb 23, 2023, 2:02 PM

  • Exploit attributes ("Exploit available" set to "False". "Exploit available" set to "False". "Exploit available" set to "False". "Exploit available" set to "False". "Exploitability ease" set to "No known exploits are available". "Exploitability ease" set to "No known exploits are available". "Exploitability ease" set to "No known exploits are available")
  • CVSS metrics ("CVSSv2 score" changed from "9.0" to "6.8". "CVSSv2 score" changed from "9.0" to "6.8". "CVSSv2 score" changed from "9.0" to "6.8". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C" to "CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P". "CVSSv3 score" changed from "9.1" to "9.8". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H". "CVSSv3 score" changed from "9.1" to "9.8". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C" to "CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P". "CVSSv3 score" changed from "9.1" to "9.8". "CVSSv3 vector" changed from "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H" to "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H". "CVSSv2 vector" changed from "CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C" to "CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P". "CVSSv3 score" changed from "9.1" to "9.8")
  • CVSS temporal metrics ("CVSSv2 temporal vector" set to "CVSS2#E:U/RL:OF/RC:C". "CVSSv2 temporal vector" set to "CVSS2#E:U/RL:OF/RC:C". "CVSSv2 temporal vector" set to "CVSS2#E:U/RL:OF/RC:C". "CVSSv2 temporal vector" set to "CVSS2#E:U/RL:OF/RC:C". "CVSSv3 temporal vector" set to "CVSS:3.0/E:U/RL:O/RC:C". "CVSSv3 temporal vector" set to "CVSS:3.0/E:U/RL:O/RC:C". "CVSSv3 temporal vector" set to "CVSS:3.0/E:U/RL:O/RC:C")
  • CVSSv2 severity (based on CVE-2023-20858, severity decreased from "High" to "Medium")
  • CVSSv3 score source (set to "CVE-2023-20858")

Plugin Feed: 202302231402

バージョン 1.0

Feb 22, 2023, 7:59 PM

  • New

Plugin Feed: 202302221959

* Changelogs are generally available for changes made after Nov 1, 2022