CVE-2019-2723

CVSS V2 Medium 4.6 CVSS V3 High 8.8
Description
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are Prior to 5.2.28 and prior to 6.0.6. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.0 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).
Overview
  • CVE ID
  • CVE-2019-2723
  • Assigner
  • secalert_us@oracle.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-04-23T19:32:57
  • Last Modified Date
  • 2020-08-24T17:37:01
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:* 1 OR 5.2.28
cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:* 1 OR 6.0.0 6.0.6
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2
  • Impact Score
  • 6
History
Created Old Value New Value Data Type Notes
2022-05-10 16:37:23 Added to TrackCVE
2022-12-03 20:01:23 2019-04-23T19:32Z 2019-04-23T19:32:57 CVE Published Date updated
2022-12-03 20:01:23 2020-08-24T17:37:01 CVE Modified Date updated
2022-12-03 20:01:23 Modified Vulnerability Status updated