Page 10 of 489 results (0.069 seconds)

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

vm2 is an open source vm/sandbox for Node.js. In vm2 for versions up to and including 3.9.19, Node.js custom inspect function allows attackers to escape the sandbox and run arbitrary code. This may result in Remote Code Execution, assuming the attacker has arbitrary code execution primitive inside the context of vm2 sandbox. ... A flaw was found in the vm2 custom inspect function, which allows attackers to escape the sandbox. • https://github.com/7h3h4ckv157/CVE-2023-37903 https://github.com/patriksimek/vm2/security/advisories/GHSA-g644-9gfx-q4q4 https://security.netapp.com/advisory/ntap-20230831-0007 https://access.redhat.com/security/cve/CVE-2023-37903 https://bugzilla.redhat.com/show_bug.cgi?id=2224969 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

Thymeleaf through 3.1.1.RELEASE, as used in spring-boot-admin (aka Spring Boot Admin) through 3.1.1 and other products, allows sandbox bypass via crafted HTML. • https://github.com/p1n93r/SpringBootAdmin-thymeleaf-SSTI • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

vm2 is an advanced vm/sandbox for Node.js. ... In vm2 for versions up to 3.9.19, `Promise` handler sanitization can be bypassed with the `@@species` accessor property allowing attackers to escape the sandbox and run arbitrary code, potentially allowing remote code execution inside the context of vm2 sandbox. vm2 es una máquina virtual/sandbox avanzada para Node.js. ... A flaw was found in the vm2 Promise handler sanitization, which allows attackers to escape the sandbox. This flaw allows attackers to run arbitrary code. vm2 versions 3.9.19 and below suffer from a sandbox escape vulnerability. • https://github.com/patriksimek/vm2/security/advisories/GHSA-cchq-frgv-rjh5 https://access.redhat.com/security/cve/CVE-2023-37466 https://bugzilla.redhat.com/show_bug.cgi?id=2232376 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

This allows for a path traversal attack that can overwrite any .py file outside the workspace directory by specifying a `basename` such as `../../..... This can further be abused to achieve arbitrary code execution on the host running Auto-GPT by e.g. overwriting autogpt/main.py which will be executed outside of the docker environment meant to sandbox custom python code execution the next time Auto-GPT is started. • https://github.com/Significant-Gravitas/Auto-GPT/pull/4756 https://github.com/Significant-Gravitas/Auto-GPT/security/advisories/GHSA-5h38-mgp9-rj5f • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.9EPSS: 0%CPEs: 3EXPL: 0

Prior to versions 6.1 and 5.3, an attacker with access to a RestrictedPython environment can write code that gets the current stack frame in a generator and then walk the stack all the way beyond the RestrictedPython invocation boundary, thus breaking out of the restricted sandbox and potentially allowing arbitrary code execution in the Python interpreter. • https://github.com/zopefoundation/RestrictedPython/commit/c8eca66ae49081f0016d2e1f094c3d72095ef531 https://github.com/zopefoundation/RestrictedPython/security/advisories/GHSA-wqc8-x2pr-7jqh • CWE-913: Improper Control of Dynamically-Managed Code Resources •