Vulnerabilities > Oracle > VM Virtualbox > 5.2.28

DATE CVE VULNERABILITY TITLE RISK
2019-07-23 CVE-2019-2873 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core).
local
low complexity
oracle opensuse
2.1
2019-07-23 CVE-2019-2867 Out-of-bounds Write vulnerability in multiple products
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core).
local
low complexity
oracle opensuse CWE-787
4.6
2019-07-23 CVE-2019-2866 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core).
local
low complexity
oracle opensuse
4.6
2019-07-23 CVE-2019-2865 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). 4.4
2019-07-23 CVE-2019-2864 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). 4.4
2019-07-23 CVE-2019-2863 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core).
local
low complexity
oracle opensuse
2.1
2019-07-23 CVE-2019-2859 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core).
local
low complexity
oracle opensuse
4.6
2019-07-23 CVE-2019-2850 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). 1.9
2019-07-23 CVE-2019-2848 Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core).
local
low complexity
oracle opensuse
2.1
2019-04-26 CVE-2019-2725 Injection vulnerability in Oracle products
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Services).
network
low complexity
oracle CWE-74
7.5