Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.46 and Prior to 7.0.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via RDP to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).
References
Link Resource
https://www.oracle.com/security-alerts/cpujul2023.html Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: oracle

Published: 2023-07-18T20:18:14.126Z

Updated: 2023-07-18T20:18:14.126Z

Reserved: 2022-12-17T19:26:00.749Z


Link: CVE-2023-22018

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-07-18T21:15:12.853

Modified: 2023-07-27T03:39:16.630


Link: CVE-2023-22018

JSON object: View

cve-icon Redhat Information

No data.