Page 7 of 609 results (0.104 seconds)

CVSS: 10.0EPSS: 64%CPEs: 1EXPL: 1

18 Apr 2024 — The application uses the UNIX chown command on an untrusted file within the sandbox. An attacker can abuse this by creating a symbolic link (symlink) to a file outside the sandbox, allowing the attacker to run chown on arbitrary files outside of the sandbox. This vulnerability is not impactful on it's own, but it can be used to bypass the patch for CVE-2024-28185 and obtain a complete sandbox escape. ... Esta vulnerabilidad no tiene un impacto por sí sola, pero se puede ut... • https://packetstorm.news/files/id/182718 • CWE-59: Improper Link Resolution Before File Access ('Link Following') CWE-61: UNIX Symbolic Link (Symlink) Following •

CVSS: 10.0EPSS: 67%CPEs: 1EXPL: 1

18 Apr 2024 — The application does not account for symlinks placed inside the sandbox directory, which can be leveraged by an attacker to write to arbitrary files and gain code execution outside of the sandbox. When executing a submission, Judge0 writes a `run_script` to the sandbox directory. ... An attacker can leverage this vulnerability to overwrite scripts on the system and gain code execution outside of the sandbox. ... Al ejecutar un envío, Judge0 escribe un `run_script` en el directori... • https://packetstorm.news/files/id/182718 • CWE-59: Improper Link Resolution Before File Access ('Link Following') CWE-61: UNIX Symbolic Link (Symlink) Following •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

10 Apr 2024 — Out of bounds memory access in Compositing in Google Chrome prior to 123.0.6312.122 allowed a remote attacker who had compromised the GPU process to potentially perform a sandbox escape via specific UI gestures. (Chromium security severity: High) El acceso a la memoria fuera de los límites en Compositing en Google Chrome anterior a 123.0.6312.122 permitía a un atacante remoto que había comprometido el proceso de la GPU realizar potencialmente un escape de la zona de pruebas mediante ges... • https://chromereleases.googleblog.com/2024/04/stable-channel-update-for-desktop_10.html • CWE-787: Out-of-bounds Write •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 2

01 Apr 2024 — El complemento Colibri Page Builder de WordPress es vulnerable a cross-site scripting almacenado a través del código corto 'colibri_post_title' del complemento en todas las versiones hasta la 1.0.263 incluida debido a una desinfección de entrada y a un escape de salida en atributos proporcionados por el usuario como 'heading_type' insuficientes. • https://github.com/Marven11/CVE-2024-28397-js2py-Sandbox-Escape • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 0%CPEs: 32EXPL: 0

22 Mar 2024 — This vulnerability allows remote attackers to escape the sandbox on affected installations of Mozilla Firefox. ... An attacker can leverage this vulnerability to escape the sandbox and execute arbitrary code in the context of the current user at medium integrity. • http://www.openwall.com/lists/oss-security/2024/03/23/1 • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-830: Inclusion of Web Functionality from an Untrusted Source •

CVSS: 9.0EPSS: 57%CPEs: 1EXPL: 5

21 Mar 2024 — Grav CMS prior to version 1.7.45 is vulnerable to a Server-Side Template Injection (SSTI), which allows any authenticated user (editor permissions are sufficient) to execute arbitrary code on the remote server bypassing the existing security sandbox. • https://packetstorm.news/files/id/182033 • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-1336: Improper Neutralization of Special Elements Used in a Template Engine •

CVSS: 6.4EPSS: 0%CPEs: 4EXPL: 0

11 Mar 2024 — It was discovered that insufficient restriction of unix daemon sockets in the GNU Guix functional package manager could result in sandbox bypass. • https://github.com/NixOS/nix/commit/f8170ce9f119e5e6724eb81ff1b5a2d4c0024000 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 7.9EPSS: 0%CPEs: 2EXPL: 0

05 Mar 2024 — A malicious actor with privileges within the VMX process may trigger an out-of-bounds write leading to an escape of the sandbox. ... Un actor malicioso con privilegios dentro del proceso VMX puede desencadenar una escritura fuera de los límites que conduzca a un escape del entorno limitado. ... A malicious actor with privileges within the VMX process may trigger an out-of-bounds write leading to an escape of the sandbox. • https://www.vmware.com/security/advisories/VMSA-2024-0006.html • CWE-787: Out-of-bounds Write •

CVSS: 8.2EPSS: 0%CPEs: 1EXPL: 2

19 Jan 2024 — Artemis Java Test Sandbox versions before 1.11.2 are vulnerable to a sandbox escape when an attacker loads untrusted libraries using System.load or System.loadLibrary. ... Las versiones de Artemis Java Test Sandbox anteriores a 1.11.2 son vulnerables a un escape de la sandbox cuando un atacante carga librerías que no son de confianza utilizando System.load o System.loadLibrary. • https://github.com/advisories/GHSA-98hq-4wmw-98w9 • CWE-284: Improper Access Control •

CVSS: 8.2EPSS: 0%CPEs: 1EXPL: 2

19 Jan 2024 — Artemis Java Test Sandbox versions less than 1.7.6 are vulnerable to a sandbox escape when an attacker crafts a special subclass of InvocationTargetException. ... Las versiones de Artemis Java Test Sandbox inferiores a 1.7.6 son vulnerables a un escape de la sandbox cuando un atacante crea una subclase especial de InvocationTargetException. • https://github.com/advisories/GHSA-883x-6fch-6wjx •