Page 63 of 414 results (0.234 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

The issue involves the "Sandbox" component. It allows attackers to conduct sandbox-escape attacks or cause a denial of service (memory corruption) via a crafted app. ... El problema involucra al componente "Sandbox". Permite a los atacantes conducir ataques de escape del sandbox o causar una denegación de servicio (corrupción de memoria) por medio de una aplicación diseñada. • http://www.securitytracker.com/id/1038484 https://support.apple.com/HT207797 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

It allows attackers to conduct sandbox-escape attacks or cause a denial of service (resource consumption) via a crafted app. ... Permite a los atacantes conducir ataques de escape del sandbox o causar una denegación de servicio (consumo de recursos) por medio de una aplicación especialmente diseñada. • http://www.securitytracker.com/id/1038484 https://support.apple.com/HT207797 • CWE-20: Improper Input Validation CWE-400: Uncontrolled Resource Consumption •

CVSS: 8.6EPSS: 0%CPEs: 1EXPL: 0

It allows attackers to conduct sandbox-escape attacks via a crafted app. ... Permite a los atacantes conducir ataques de escape del sandbox por medio de una aplicación diseñada. • http://www.securitytracker.com/id/1038484 https://support.apple.com/HT207797 •

CVSS: 8.6EPSS: 0%CPEs: 1EXPL: 0

It allows attackers to conduct sandbox-escape attacks or cause a denial of service (memory corruption) via a crafted app. ... Permite a los atacantes conducir ataques de escape del sandbox o causar una denegación de servicio (corrupción de memoria) por medio de una aplicación diseñada. • http://www.securitytracker.com/id/1038484 https://support.apple.com/HT207797 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 8.3EPSS: 0%CPEs: 1EXPL: 0

An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka "Microsoft Edge Elevation of Privilege Vulnerability." ... This vulnerability allows remote attackers to escape the AppContainer sandbox on vulnerable installations of Microsoft Edge. • http://www.securityfocus.com/bid/98179 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0233 •