Vulnerabilities > Oracle > VM Virtualbox > 6.0.12

DATE CVE VULNERABILITY TITLE RISK
2020-04-15 CVE-2020-2908 Improper Privilege Management vulnerability in multiple products
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse CWE-269
4.6
2020-04-15 CVE-2020-2907 Improper Privilege Management vulnerability in multiple products
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse CWE-269
4.6
2020-04-15 CVE-2020-2905 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse
4.6
2020-04-15 CVE-2020-2902 Out-of-bounds Write vulnerability in multiple products
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse CWE-787
4.6
2020-04-15 CVE-2020-2894 Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse
6.0
2020-04-15 CVE-2020-2758 Use After Free vulnerability in multiple products
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse CWE-416
4.6
2020-04-15 CVE-2020-2748 Out-of-bounds Read vulnerability in multiple products
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse CWE-125
2.1
2020-04-15 CVE-2020-2743 Out-of-bounds Read vulnerability in multiple products
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse CWE-125
2.1
2020-04-15 CVE-2020-2742 Integer Overflow or Wraparound vulnerability in multiple products
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse CWE-190
4.6
2020-04-15 CVE-2020-2741 Out-of-bounds Read vulnerability in multiple products
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core).
local
low complexity
oracle opensuse CWE-125
2.1