Page 24 of 489 results (0.042 seconds)

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 1

The package vm2 before 3.9.6 are vulnerable to Sandbox Bypass via direct access to host error objects generated by node internals during generation of a stacktraces, which can lead to execution of arbitrary code on the host machine. El paquete vm2 versiones anteriores a 3.9.6, es vulnerable a una Omisión de Sandbox por medio del acceso directo a los objetos de error del host generados por los internos del nodo durante la generación de un stacktrace, lo que puede conllevar a una ejecución de código arbitrario en la máquina del host A flaw was found in vm2, where the sandbox can be bypassed via direct access to host error objects generated by node internals during the generation of stack traces. • https://github.com/patriksimek/vm2/commit/532120d5cdec7da8225fc6242e154ebabc63fe4d https://snyk.io/vuln/SNYK-JS-VM2-2309905 https://access.redhat.com/security/cve/CVE-2021-23555 https://bugzilla.redhat.com/show_bug.cgi?id=2054114 • CWE-562: Return of Stack Variable Address •

CVSS: 9.6EPSS: 0%CPEs: 1EXPL: 0

Use after free in Site isolation in Google Chrome prior to 97.0.4692.99 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. Un uso de memoria previamente liberada en Site isolation en Google Chrome versiones anteriores a 97.0.4692.99, permitía a un atacante remoto llevar a cabo un escape de sandbox por medio de una página HTML diseñada Chrome suffers from a state tracking issue in RenderFrameHostImpl that leads to a use-after-free vulnerability. • http://packetstormsecurity.com/files/166080/Chrome-RenderFrameHostImpl-Use-After-Free.html https://chromereleases.googleblog.com/2022/01/stable-channel-update-for-desktop_19.html https://crbug.com/1260134 • CWE-416: Use After Free •

CVSS: 7.4EPSS: 0%CPEs: 1EXPL: 0

Insufficient data validation in Mojo in Google Chrome prior to 96.0.4664.110 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. Una comprobación insuficiente de datos en Mojo en Google Chrome versiones anteriores a 96.0.4664.110, permitía a un atacante remoto que hubiera comprometido el proceso de renderización llevar a cabo potencialmente un escape de sandbox por medio de una página HTML diseñada Chrome suffers from a memory corruption vulnerability in IPC::ChannelAssociatedGroupController due to interface ID reuse. • https://chromereleases.googleblog.com/2021/12/stable-channel-update-for-desktop_13.html https://crbug.com/1263457 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 0%CPEs: 3EXPL: 1

It was possible to construct specific XSLT markup that would be able to bypass an iframe sandbox. ... The Mozilla Foundation Security Advisory describes this flaw as: It was possible to construct specific XSLT markups that would enable someone to bypass an iframe sandbox. • https://bugzilla.mozilla.org/show_bug.cgi?id=1746720 https://www.mozilla.org/security/advisories/mfsa2022-01 https://www.mozilla.org/security/advisories/mfsa2022-02 https://www.mozilla.org/security/advisories/mfsa2022-03 https://access.redhat.com/security/cve/CVE-2021-4140 https://bugzilla.redhat.com/show_bug.cgi?id=2039568 • CWE-91: XML Injection (aka Blind XPath Injection) CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 8.8EPSS: 0%CPEs: 7EXPL: 0

Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.42 and 4.0.2, template authors could run arbitrary PHP code by crafting a malicious math string. If a math string was passed through as user provided data to the math function, external users could run arbitrary PHP code by crafting a malicious math string. Users should upgrade to version 3.1.42 or 4.0.2 to receive a patch. Smarty es un motor de plantillas para PHP que facilita la separación de la presentación (HTML/CSS) de la lógica de la aplicación. • https://github.com/smarty-php/smarty/commit/215d81a9fa3cd63d82fb3ab56ecaf97cf1e7db71 https://github.com/smarty-php/smarty/releases/tag/v3.1.42 https://github.com/smarty-php/smarty/releases/tag/v4.0.2 https://github.com/smarty-php/smarty/security/advisories/GHSA-29gp-2c3m-3j6m https://lists.debian.org/debian-lts-announce/2022/05/msg00005.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BRAJVDRGCIY5UZ2PQHKDTT7RMKG6WJQQ https://lists.fedoraproject.org/archives/l • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •