Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.42 and prior to 7.0.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle VM VirtualBox accessible data. Note: Applies to Windows only. CVSS 3.1 Base Score 3.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2023-01-17T23:35:24.128Z

Updated: 2023-03-23T23:37:46.227Z

Reserved: 2022-12-17T19:26:00.705Z


Link: CVE-2023-21885

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-18T00:15:16.417

Modified: 2023-10-08T09:15:11.323


Link: CVE-2023-21885

JSON object: View

cve-icon Redhat Information

No data.