Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.40. Difficult to exploit vulnerability allows unauthenticated attacker with network access via VRDP to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).
History

Tue, 17 Sep 2024 16:00:00 +0000

Type Values Removed Values Added
Weaknesses CWE-306

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2022-10-18T00:00:00

Updated: 2024-09-17T14:20:57.926Z

Reserved: 2022-09-02T00:00:00

Link: CVE-2022-39425

cve-icon Vulnrichment

Updated: 2024-08-03T12:07:41.979Z

cve-icon NVD

Status : Modified

Published: 2022-10-18T21:15:15.897

Modified: 2024-09-17T15:35:02.373

Link: CVE-2022-39425

cve-icon Redhat

No data.