Page 77 of 578 results (0.260 seconds)

CVSS: 8.1EPSS: 0%CPEs: 18EXPL: 0

The virtual network stack on Cisco AMP Threat Grid Appliance devices before 2.1.1 allows remote attackers to bypass a sandbox protection mechanism, and consequently obtain sensitive interprocess information or modify interprocess data, via a crafted malware sample. La pila de red virtual en dispositivos Cisco AMP Threat Grid Appliance en versiones anteriores a 2.1.1 permite a atacantes remotos eludir el mecanismo de protección sandbox y consecuentemente obtener información sensible de interprocesos o modificar datos de interprocesos, a través de una muestra de malware manipulada. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160706-tg • CWE-254: 7PK - Security Features •

CVSS: 7.8EPSS: 53%CPEs: 2EXPL: 1

It is possible to bypass the ProcessFontDisablePolicy check in win32k to load a custom font from an arbitrary file on disk even in a sandbox. • https://www.exploit-db.com/exploits/39993 http://www.securitytracker.com/id/1036101 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-074 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.3EPSS: 23%CPEs: 3EXPL: 0

An attacker who has gained code execution within the Internet Explorer Protected Mode sandbox can leverage this method to place a malicious executable file in any location to which the user has write access. • http://www.securitytracker.com/id/1036096 http://www.zerodayinitiative.com/advisories/ZDI-16-366 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-063 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

Apple Type Services (ATS) in Apple OS X before 10.11.5 allows attackers to bypass intended FontValidator sandbox-policy restrictions and execute arbitrary code in a privileged context via a crafted app. Apple Type Services (ATS) en Apple OS X en versiones anteriores a 10.11.5 permite a atacantes eludir las restricciones de política de sandbox destinadas a FontValidator y ejecutar código arbitrario en un contexto privilegiado a través de una app manipulada. ... Authentication is not required to exploit this vulnerability. The specific flaw exists within the sandbox policy for the fontd process. ... An attacker can leverage this in conjunction with other vulnerabilities to execute code outside the context of the Safari sandbox. • http://lists.apple.com/archives/security-announce/2016/May/msg00004.html http://www.securityfocus.com/bid/90696 http://www.securitytracker.com/id/1035895 http://www.zerodayinitiative.com/advisories/ZDI-16-360 https://support.apple.com/HT206567 • CWE-284: Improper Access Control •

CVSS: 5.3EPSS: 39%CPEs: 2EXPL: 0

Microsoft Internet Explorer 10 and 11 allows remote attackers to bypass file permissions and obtain sensitive information via a crafted web site, aka "Internet Explorer Information Disclosure Vulnerability." ... This vulnerability allows remote attackers to bypass the Enhanced Protected Mode sandbox of vulnerable installations of Microsoft Internet Explorer and disclose file contents. • http://www.securityfocus.com/bid/90004 http://www.securitytracker.com/id/1035820 http://www.zerodayinitiative.com/advisories/ZDI-16-275 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-051 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •