489 results (0.013 seconds)

CVSS: 8.5EPSS: 0%CPEs: 3EXPL: 0

Under some circumstances, the sandbox security checks are not run which allows user-contributed templates to bypass the sandbox restrictions. • https://github.com/twigphp/Twig/commit/11f68e2aeb526bfaf638e30d4420d8a710f3f7c6 https://github.com/twigphp/Twig/commit/2102dd135986db79192d26fb5f5817a566e0a7de https://github.com/twigphp/Twig/commit/7afa198603de49d147e90d18062e7b9addcf5233 https://github.com/twigphp/Twig/security/advisories/GHSA-6j75-5wfj-gh66 • CWE-693: Protection Mechanism Failure •

CVSS: 6.1EPSS: 0%CPEs: -EXPL: 0

ONLYOFFICE Docs before 8.0.1 allows XSS because a macro is an immediately-invoked function expression (IIFE), and therefore a sandbox escape is possible by directly calling the constructor of the Function object. • https://www.onlyoffice.com https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2023-027.txt https://www.syss.de/pentest-blog/cross-site-scripting-schwachstelle-in-onlyoffice-docs-syss-2023-027 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: -EXPL: 0

Concurrent removals of certain anonymous shared memory mappings by using the UMTX_SHM_DESTROY sub-request of UMTX_OP_SHM can lead to decreasing the reference count of the object representing the mapping too many times, causing it to be freed too early. A malicious code exercizing the UMTX_SHM_DESTROY sub-request in parallel can panic the kernel or enable further Use-After-Free attacks, potentially including code execution or Capsicum sandbox escape. • https://security.freebsd.org/advisories/FreeBSD-SA-24:14.umtx.asc • CWE-416: Use After Free CWE-911: Improper Update of Reference Count •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 0

A sandbox escape vulnerability was found in Flatpak due to a symlink-following issue when mounting persistent directories. This flaw allows a local user or attacker to craft a symbolic link that can bypass the intended restrictions, enabling access to and modification of files outside the designated sandbox. • https://github.com/flatpak/flatpak/security/advisories/GHSA-7hgv-f2j8-xw87 https://github.com/containers/bubblewrap/commit/68e75c3091c87583c28a439b45c45627a94d622c https://github.com/containers/bubblewrap/commit/a253257cd298892da43e15201d83f9a02c9b58b5 https://github.com/flatpak/flatpak/commit/2cdd1e1e5ae90d7c3a4b60ce2e36e4d609e44e72 https://github.com/flatpak/flatpak/commit/3caeb16c31a3ed62d744e2aaf01d684f7991051a https://github.com/flatpak/flatpak/commit/6bd603f6836e9b38b9b937d3b78f3fbf36e7ff75 https://github.com/flatpak/flatpak/commit/7c63e53bb2af0aae9097fd2edfd6a9ba9d453e97 http • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 8.8EPSS: 0%CPEs: -EXPL: 0

This could be leveraged by an attacker to perform a sandbox escape. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1. ... This could be leveraged by an attacker to perform a sandbox escape. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14. ... This could be leveraged by an attacker to perform a sandbox escape. • https://bugzilla.mozilla.org/show_bug.cgi?id=1902307 https://www.mozilla.org/security/advisories/mfsa2024-33 https://www.mozilla.org/security/advisories/mfsa2024-34 https://www.mozilla.org/security/advisories/mfsa2024-35 https://www.mozilla.org/security/advisories/mfsa2024-37 https://www.mozilla.org/security/advisories/mfsa2024-38 https://access.redhat.com/security/cve/CVE-2024-7519 https://bugzilla.redhat.com/show_bug.cgi?id=2303136 • CWE-787: Out-of-bounds Write •