Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.42 and prior to 7.0.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 3.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N).
History

Wed, 18 Sep 2024 08:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2023-01-17T23:35:25.413Z

Updated: 2024-09-17T14:05:39.961Z

Reserved: 2022-12-17T19:26:00.706Z

Link: CVE-2023-21889

cve-icon Vulnrichment

Updated: 2024-08-02T09:51:51.409Z

cve-icon NVD

Status : Modified

Published: 2023-01-18T00:15:16.687

Modified: 2023-10-08T09:15:11.483

Link: CVE-2023-21889

cve-icon Redhat

No data.