Page 56 of 489 results (0.074 seconds)

CVSS: 4.7EPSS: 0%CPEs: 15EXPL: 1

An elevation of privilege vulnerability exists when Windows, allowing a sandbox escape, aka "Windows Elevation of Privilege Vulnerability." ... Existe una vulnerabilidad de elevación de privilegios en Windows que permite un escape del sandbox. ... Microsoft Edge suffers from a sandbox escape vulnerability. • https://www.exploit-db.com/exploits/45502 http://www.securityfocus.com/bid/105275 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8468 •

CVSS: 7.4EPSS: 0%CPEs: 7EXPL: 1

An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka "Microsoft Edge Elevation of Privilege Vulnerability." ... Existe una vulnerabilidad de elevación de privilegios en Microsoft Edge que podría permitir que un atacante escape del sandbox AppContainer en el navegador. ... Microsoft Edge suffers from a sandbox escape vulnerability. • https://www.exploit-db.com/exploits/45502 http://www.securityfocus.com/bid/105263 http://www.securitytracker.com/id/1041623 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8469 •

CVSS: 9.6EPSS: 1%CPEs: 5EXPL: 0

Missing validation in Mojo in Google Chrome prior to 69.0.3497.81 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. Falta de validación en Mojo en Google Chrome en versiones anteriores a la 69.0.3497.81 permitía que un atacante remoto realizase un escape del sandbox mediante una página HTML manipulada. • http://www.securityfocus.com/bid/105215 https://access.redhat.com/errata/RHSA-2018:2666 https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html https://crbug.com/877182 https://security.gentoo.org/glsa/201811-10 https://www.debian.org/security/2018/dsa-4289 https://access.redhat.com/security/cve/CVE-2018-16068 https://bugzilla.redhat.com/show_bug.cgi?id=1625470 • CWE-20: Improper Input Validation •

CVSS: 8.3EPSS: 0%CPEs: 13EXPL: 0

An elevation of privilege vulnerability exists in Microsoft browsers allowing sandbox escape, aka "Microsoft Browser Elevation of Privilege Vulnerability." ... Existe una vulnerabilidad de elevación de privilegios en los navegadores de Microsoft que permite escaparse del sandbox. • http://www.securityfocus.com/bid/105022 http://www.securitytracker.com/id/1041457 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8357 •

CVSS: 9.6EPSS: 1%CPEs: 5EXPL: 0

The implementation of the Page.downloadBehavior backend unconditionally marked downloaded files as safe, regardless of file type in Google Chrome prior to 66.0.3359.117 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted HTML page and user interaction. La implementación del backend Page.downloadBehavior marcaba incondicionalmente los archivos descargados como seguros, independientemente del tipo de archivo en Google Chrome, en versiones anteriores a la 66.0.3359.117, permitía que un atacante convenza a un usuario para que realice un escape del sandbox mediante una página HTML manipulada y la interacción del usuario. • http://www.securityfocus.com/bid/104887 https://access.redhat.com/errata/RHSA-2018:2282 https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html https://crbug.com/805445 https://security.gentoo.org/glsa/201808-01 https://www.debian.org/security/2018/dsa-4256 https://access.redhat.com/security/cve/CVE-2018-6152 https://bugzilla.redhat.com/show_bug.cgi?id=1608208 • CWE-434: Unrestricted Upload of File with Dangerous Type •