CVE-2023-22018

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.46 and Prior to 7.0.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via RDP to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 8.1 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).
References
Link Resource
https://www.oracle.com/security-alerts/cpujul2023.html Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*

History

27 Jul 2023, 03:39

Type Values Removed Values Added
First Time Oracle vm Virtualbox
Oracle
CPE cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo
References (MISC) https://www.oracle.com/security-alerts/cpujul2023.html - (MISC) https://www.oracle.com/security-alerts/cpujul2023.html - Patch, Vendor Advisory

18 Jul 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-18 21:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-22018

Mitre link : CVE-2023-22018

CVE.ORG link : CVE-2023-22018


JSON object : View

Products Affected

oracle

  • vm_virtualbox