Page 4 of 645 results (0.008 seconds)

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

23 Sep 2024 — Inappropriate implementation in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. • https://issues.chromium.org/issues/334120897 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.6EPSS: 0%CPEs: 3EXPL: 0

09 Sep 2024 — Under some circumstances, the sandbox security checks are not run which allows user-contributed templates to bypass the sandbox restrictions. ... Fabien Potencier discovered that Twig did not run sandbox security checks in some circumstances. • https://github.com/twigphp/Twig/commit/11f68e2aeb526bfaf638e30d4420d8a710f3f7c6 • CWE-693: Protection Mechanism Failure •

CVSS: 6.4EPSS: 0%CPEs: 2EXPL: 0

09 Sep 2024 — ONLYOFFICE Docs before 8.0.1 allows XSS because a macro is an immediately-invoked function expression (IIFE), and therefore a sandbox escape is possible by directly calling the constructor of the Function object. • https://www.onlyoffice.com • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.4EPSS: 0%CPEs: 1EXPL: 0

04 Sep 2024 — Note that bhyve runs in a Capsicum sandbox, so malicious code is constrained by the capabilities available to the bhyve process. bhyve can be configured to provide access to the host's TPM device, where it passes the communication through an emulated device provided to the guest. ... Note that bhyve runs in a Capsicum sandbox, so malicious code is constrained by the capabilities available to the bhyve process. • https://security.freebsd.org/advisories/FreeBSD-SA-24:10.bhyve.asc • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write CWE-1285: Improper Validation of Specified Index, Position, or Offset in Input •

CVSS: 10.0EPSS: 1%CPEs: 1EXPL: 0

04 Sep 2024 — A malicious code exercizing the UMTX_SHM_DESTROY sub-request in parallel can panic the kernel or enable further Use-After-Free attacks, potentially including code execution or Capsicum sandbox escape. ... A malicious code exercizing the UMTX_SHM_DESTROY sub-request in parallel can panic the kernel or enable further Use-After-Free attacks, potentially including code execution or Capsicum sandbox escape. • https://security.freebsd.org/advisories/FreeBSD-SA-24:14.umtx.asc • CWE-416: Use After Free CWE-911: Improper Update of Reference Count •

CVSS: 8.2EPSS: 0%CPEs: 1EXPL: 0

04 Sep 2024 — Note that bhyve runs in a Capsicum sandbox, so malicious code is constrained by the capabilities available to the bhyve process. bhyve can be configured to emulate devices on a virtual USB controller (XHCI), such as USB tablet devices. ... Note that bhyve runs in a Capsicum sandbox, so malicious code is constrained by the capabilities available to the bhyve process. • https://security.freebsd.org/advisories/FreeBSD-SA-24:12.bhyve.asc • CWE-193: Off-by-one Error CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 0%CPEs: 36EXPL: 0

03 Sep 2024 — An attacker could potentially exploit this issue to escape the sandbox. • https://bugzilla.mozilla.org/show_bug.cgi?id=1906744 • CWE-273: Improper Check for Dropped Privileges CWE-497: Exposure of Sensitive System Information to an Unauthorized Control Sphere •

CVSS: 8.8EPSS: 0%CPEs: 152EXPL: 0

28 Aug 2024 — A vulnerability in the Python interpreter of Cisco NX-OS Software could allow an authenticated, low-privileged, local attacker to escape the Python sandbox and gain unauthorized access to the underlying operating system of the device. ... A successful exploit could allow an attacker to escape the Python sandbox and execute arbitrary commands on the underlying operating system with the privileges of the authenticated user. • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-psbe-ce-YvbTn5du • CWE-693: Protection Mechanism Failure •

CVSS: 8.8EPSS: 0%CPEs: 108EXPL: 0

28 Aug 2024 — A vulnerability in the Python interpreter of Cisco NX-OS Software could allow an authenticated, low-privileged, local attacker to escape the Python sandbox and gain unauthorized access to the underlying operating system of the device. ... A successful exploit could allow an attacker to escape the Python sandbox and execute arbitrary commands on the underlying operating system with the privileges of the authenticated user. • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-psbe-ce-YvbTn5du • CWE-653: Improper Isolation or Compartmentalization •

CVSS: 8.8EPSS: 0%CPEs: 149EXPL: 0

28 Aug 2024 — A vulnerability in the Python interpreter of Cisco NX-OS Software could allow an authenticated, low-privileged, local attacker to escape the Python sandbox and gain unauthorized access to the underlying operating system of the device. ... A successful exploit could allow an attacker to escape the Python sandbox and execute arbitrary commands on the underlying operating system with the privileges of the authenticated user. • https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-nxos-psbe-ce-YvbTn5du • CWE-693: Protection Mechanism Failure •