Page 47 of 578 results (0.148 seconds)

CVSS: 9.6EPSS: 0%CPEs: 8EXPL: 0

Inappropriate implementation in external protocol handlers in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. Una implementación inapropiada en external protocol handlers en Google Chrome versiones anteriores a 84.0.4147.89, permitió a un atacante remoto llevar a cabo un escape del sandbox por medio de una página HTML diseñada • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00069.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00018.html http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00041.html https://chromereleases.googleblog.com/2020/07/stable-channel-update-for-desktop.html https://crbug.com/1052093 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTRPPTKZ2RKVH •

CVSS: 5.9EPSS: 0%CPEs: 4EXPL: 0

A malicious snap could exploit this to bypass intended access restrictions to control how the host system xdg-open script opens the URL and, for example, execute a script shipped with the snap without confinement. • https://launchpad.net/bugs/1880085 https://ubuntu.com/USN-4424-1 • CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 8.3EPSS: 0%CPEs: 30EXPL: 0

., code that comes from the internet) and rely on the Java sandbox for security. ... Nota: Esta vulnerabilidad se aplica a las implementaciones de Java, generalmente en clientes que ejecutan aplicaciones Java Web Start en sandbox o applets de Java en sandbox, que cargan y ejecutan código no confiable (por ejemplo, código que proviene de Internet) y confían en el sandbox de Java para la seguridad. • http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00019.html http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00027.html http://lists.opensuse.org/opensuse-security-announce/2020-11/msg00041.html https://lists.debian.org/debian-lts-announce/2020/08/msg00021.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6CFJPOYF3CWYEPCDOAOCNFJTQIKKWPHW https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DFZ36XIW5ENQAW6BB7WHRF • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.6EPSS: 0%CPEs: 1EXPL: 0

Use after free in extensions in Google Chrome prior to 83.0.4103.116 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension. Un uso de la memoria previamente liberada en extensions en Google Chrome versiones anteriores a 83.0.4103.116, permitió a un atacante que convenció a un usuario de instalar una extensión maliciosa para llevar a cabo un escape del sandbox por medio de una Extensión de Chrome diseñada • http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00040.html https://chromereleases.googleblog.com/2020/06/stable-channel-update-for-desktop_22.html https://crbug.com/1092308 https://security.gentoo.org/glsa/202007-08 https://access.redhat.com/security/cve/CVE-2020-6509 https://bugzilla.redhat.com/show_bug.cgi?id=1849947 • CWE-416: Use After Free •

CVSS: 9.6EPSS: 0%CPEs: 1EXPL: 0

Use after free in speech in Google Chrome prior to 83.0.4103.106 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. Un uso de la memoria previamente liberada en speech en Google Chrome versiones anteriores a 83.0.4103.106, permitió a un atacante remoto poder llevar a cabo un escape del sandbox por medio de una página HTML diseñada • https://chromereleases.googleblog.com/2020/06/stable-channel-update-for-desktop_15.html https://crbug.com/1081350 https://security.gentoo.org/glsa/202007-08 https://access.redhat.com/security/cve/CVE-2020-6505 https://bugzilla.redhat.com/show_bug.cgi?id=1847268 • CWE-416: Use After Free •