Page 2 of 365 results (0.072 seconds)

CVSS: 8.8EPSS: 0%CPEs: -EXPL: 0

This could be leveraged by an attacker to perform a sandbox escape. ... This could be leveraged by an attacker to perform a sandbox escape. ... This could be leveraged by an attacker to perform a sandbox escape. • https://bugzilla.mozilla.org/show_bug.cgi?id=1902307 https://www.mozilla.org/security/advisories/mfsa2024-33 https://www.mozilla.org/security/advisories/mfsa2024-34 https://www.mozilla.org/security/advisories/mfsa2024-35 https://www.mozilla.org/security/advisories/mfsa2024-37 https://www.mozilla.org/security/advisories/mfsa2024-38 https://access.redhat.com/security/cve/CVE-2024-7519 https://bugzilla.redhat.com/show_bug.cgi?id=2303136 • CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Insufficient data validation in Permission Prompts in Google Chrome prior to 117.0.5938.62 allowed an attacker who convinced a user to install a malicious app to potentially perform a sandbox escape via a malicious file. • https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-desktop_12.html https://issues.chromium.org/issues/40061509 • CWE-20: Improper Input Validation CWE-138: Improper Neutralization of Special Elements •

CVSS: 9.6EPSS: 0%CPEs: 1EXPL: 0

Inappropriate implementation in Skia in Google Chrome prior to 115.0.5790.98 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. • https://chromereleases.googleblog.com/2023/07/stable-channel-update-for-desktop.html https://issues.chromium.org/issues/40064341 • CWE-303: Incorrect Implementation of Authentication Algorithm •

CVSS: -EPSS: 0%CPEs: 1EXPL: 0

Inappropriate implementation in iframe in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. • https://chromereleases.googleblog.com/2019/09/stable-channel-update-for-desktop.html https://issues.chromium.org/issues/40094752 •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Out of bounds memory access in V8 in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. • https://chromereleases.googleblog.com/2024/07/stable-channel-update-for-desktop.html https://issues.chromium.org/issues/351327767 •