Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.40. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. Note: This vulnerability applies to Windows systems only. CVSS 3.1 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2022-10-18T00:00:00

Updated: 2024-09-17T14:19:31.818Z

Reserved: 2022-09-02T00:00:00

Link: CVE-2022-39427

cve-icon Vulnrichment

Updated: 2024-08-03T12:07:42.623Z

cve-icon NVD

Status : Analyzed

Published: 2022-10-18T21:15:16.050

Modified: 2022-10-20T05:33:27.650

Link: CVE-2022-39427

cve-icon Redhat

No data.