Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.44 and Prior to 7.0.8. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data as well as unauthorized read access to a subset of Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 4.6 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N).
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2023-04-18T19:54:44.966Z

Updated: 2023-04-18T19:54:44.966Z

Reserved: 2022-12-17T19:26:00.743Z


Link: CVE-2023-22000

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-04-18T20:15:18.473

Modified: 2023-04-19T20:21:50.833


Link: CVE-2023-22000

JSON object: View

cve-icon Redhat Information

No data.