Page 41 of 414 results (0.060 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

This affects all versions of package safe-eval. It is possible for an attacker to run an arbitrary command on the host machine. Esto afecta a todas las versiones del paquete safe-eval. Es posible que un atacante ejecute un comando arbitrario en la máquina host. • https://github.com/hacksparrow/safe-eval/issues/19 https://snyk.io/vuln/SNYK-JS-SAFEEVAL-608076 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 8.6EPSS: 0%CPEs: 3EXPL: 0

Use after free in extensions in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially perform a sandbox escape via a crafted Chrome Extension. Un uso de la memoria previamente liberada en extensions en Google Chrome versiones anteriores a 84.0.4147.125, permitía a un atacante remoto llevar a cabo potencialmente un escape del sandbox por medio de una Chrome Extension diseñada • https://chromereleases.googleblog.com/2020/08/stable-channel-update-for-desktop.html https://crbug.com/1094235 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EE7XWIZBME7JAY7N6CGPET4CLNHHEIVT https://www.debian.org/security/2021/dsa-4824 https://access.redhat.com/security/cve/CVE-2020-6554 https://bugzilla.redhat.com/show_bug.cgi?id=1867951 • CWE-416: Use After Free •

CVSS: 9.6EPSS: 0%CPEs: 8EXPL: 0

Inappropriate implementation in external protocol handlers in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. Una implementación inapropiada en external protocol handlers en Google Chrome versiones anteriores a 84.0.4147.89, permitió a un atacante remoto llevar a cabo un escape del sandbox por medio de una página HTML diseñada • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html https://crbug.com/1052093 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTRPPTKZ2RKVH •

CVSS: 5.9EPSS: 0%CPEs: 4EXPL: 0

It was discovered that snapctl user-open allowed altering the $XDG_DATA_DIRS environment variable when calling the system xdg-open. OpenURL() in usersession/userd/launcher.go would alter $XDG_DATA_DIRS to append a path to a directory controlled by the calling snap. A malicious snap could exploit this to bypass intended access restrictions to control how the host system xdg-open script opens the URL and, for example, execute a script shipped with the snap without confinement. This issue did not affect Ubuntu Core systems. Fixed in snapd versions 2.45.1ubuntu0.2, 2.45.1+18.04.2 and 2.45.1+20.04.2. • https://launchpad.net/bugs/1880085 https://ubuntu.com/USN-4424-1 • CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 9.6EPSS: 0%CPEs: 1EXPL: 0

Use after free in extensions in Google Chrome prior to 83.0.4103.116 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension. Un uso de la memoria previamente liberada en extensions en Google Chrome versiones anteriores a 83.0.4103.116, permitió a un atacante que convenció a un usuario de instalar una extensión maliciosa para llevar a cabo un escape del sandbox por medio de una Extensión de Chrome diseñada • http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00040.html https://chromereleases.googleblog.com/2020/06/stable-channel-update-for-desktop_22.html https://crbug.com/1092308 https://security.gentoo.org/glsa/202007-08 https://access.redhat.com/security/cve/CVE-2020-6509 https://bugzilla.redhat.com/show_bug.cgi?id=1849947 • CWE-416: Use After Free •