Vulnerabilities > Oracle > VM Virtualbox > 2.1.2

DATE CVE VULNERABILITY TITLE RISK
2020-04-15 CVE-2020-2902 Out-of-bounds Write vulnerability in multiple products
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse CWE-787
4.6
2020-04-15 CVE-2020-2894 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse
6.0
2020-04-15 CVE-2020-2758 Use After Free vulnerability in multiple products
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse CWE-416
4.6
2020-04-15 CVE-2020-2748 Out-of-bounds Read vulnerability in multiple products
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse CWE-125
2.1
2020-04-15 CVE-2020-2743 Out-of-bounds Read vulnerability in multiple products
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse CWE-125
2.1
2020-04-15 CVE-2020-2742 Integer Overflow or Wraparound vulnerability in multiple products
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse CWE-190
4.6
2020-04-15 CVE-2020-2741 Out-of-bounds Read vulnerability in multiple products
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse CWE-125
2.1
2019-11-08 CVE-2019-10219 Cross-site Scripting vulnerability in multiple products
A vulnerability was found in Hibernate-Validator.
network
low complexity
redhat netapp oracle CWE-79
6.1
2019-07-23 CVE-2019-2877 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core).
local
low complexity
oracle opensuse
2.1
2019-07-23 CVE-2019-2876 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core).
local
low complexity
oracle opensuse
2.1