Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.16. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. Note: This vulnerability applies to Windows hosts only. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
History

Thu, 15 Aug 2024 16:00:00 +0000

Type Values Removed Values Added
Weaknesses CWE-284

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2024-04-16T21:26:34.607Z

Updated: 2024-08-15T15:03:19.632Z

Reserved: 2023-12-07T22:28:10.677Z

Link: CVE-2024-21107

cve-icon Vulnrichment

Updated: 2024-08-01T22:13:42.636Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-16T22:15:32.110

Modified: 2024-08-15T15:35:03.743

Link: CVE-2024-21107

cve-icon Redhat

No data.