Page 31 of 365 results (0.007 seconds)

CVSS: 8.2EPSS: 0%CPEs: 4EXPL: 0

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.40, prior to 6.0.20 and prior to 6.1.6. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00001.html https://security.gentoo.org/glsa/202101-09 https://www.oracle.com/security-alerts/cpuapr2020.html https://www.zerodayinitiative.com/advisories/ZDI-20-507 • CWE-416: Use After Free •

CVSS: 8.2EPSS: 0%CPEs: 4EXPL: 0

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.36, prior to 6.0.16 and prior to 6.1.2. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00001.html https://security.gentoo.org/glsa/202101-09 https://www.oracle.com/security-alerts/cpuapr2020.html https://www.zerodayinitiative.com/advisories/ZDI-20-499 • CWE-190: Integer Overflow or Wraparound •

CVSS: 6.0EPSS: 0%CPEs: 4EXPL: 0

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.36, prior to 6.0.16 and prior to 6.1.2. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00001.html https://security.gentoo.org/glsa/202101-09 https://www.oracle.com/security-alerts/cpuapr2020.html https://www.zerodayinitiative.com/advisories/ZDI-20-500 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.36, prior to 6.0.16 and prior to 6.1.2. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. • https://security.gentoo.org/glsa/202004-02 https://security.gentoo.org/glsa/202101-09 https://www.oracle.com/security-alerts/cpujan2020.html •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.36, prior to 6.0.16 and prior to 6.1.2. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. • https://security.gentoo.org/glsa/202101-09 https://www.oracle.com/security-alerts/cpujan2020.html https://www.zerodayinitiative.com/advisories/ZDI-20-550 • CWE-787: Out-of-bounds Write •