CVE-2023-22098

CVSS 3.1 Score 8.2 of 10 (high)

Details

Published Oct 17, 2023
Updated: Dec 13, 2023

Summary

CVE-2023-22098 is a vulnerability affecting Oracle VM VirtualBox, a component of Oracle Virtualization, prior to version 7.0.12. This issue is considered easily exploitable and allows high-privileged attackers to compromise Oracle VM VirtualBox, potentially leading to significant impacts on additional products. Successful exploitation of this vulnerability can result in a takeover of Oracle VM VirtualBox, with confidentiality, integrity, and availability impacts rated as high (CVSS Base Score 8.2). The vulnerability is only applicable to the 7.0.x platform, and attacks may require the attacker to have logon access to the infrastructure where Oracle VM VirtualBox is executed.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Oracle VM Virtualbox

Affected Vendors

  • BonqDAO

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-22098 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions