Lucene search

K
cve[email protected]CVE-2024-21108
HistoryApr 16, 2024 - 10:15 p.m.

CVE-2024-21108

2024-04-1622:15:32
web.nvd.nist.gov
41
oracle
virtualbox
vulnerability
unauthorized access
data security
infrastructure

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

3.9 Low

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

8.9%

Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.16. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 3.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).

Affected configurations

Vulners
Node
oraclevm_virtualboxRange7.0.07.0.16
VendorProductVersionCPE
oraclevm_virtualbox*cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Oracle Corporation",
    "product": "VM VirtualBox",
    "cpes": [
      "cpe:2.3:a:oracle:vm_virtualbox:prior_to_7.0.16:*:*:*:*:*:*:*"
    ],
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThan": "7.0.16",
        "versionType": "custom"
      }
    ]
  }
]

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

3.9 Low

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

8.9%