Page 8 of 414 results (0.016 seconds)

CVSS: 8.2EPSS: 0%CPEs: 1EXPL: 2

Artemis Java Test Sandbox versions before 1.8.0 are vulnerable to a sandbox escape when an attacker includes class files in a package that Ares trusts. ... Las versiones de Artemis Java Test Sandbox anteriores a 1.8.0 son vulnerables a un escape de la sandbox cuando un atacante incluye archivos de clase en un paquete en el que Ares confía. • https://github.com/advisories/GHSA-227w-wv4j-67h4 https://github.com/ls1intum/Ares/issues/15 https://github.com/ls1intum/Ares/releases/tag/1.8.0 https://github.com/ls1intum/Ares/security/advisories/GHSA-227w-wv4j-67h4 https://vulncheck.com/advisories/vc-advisory-GHSA-227w-wv4j-67h4 • CWE-501: Trust Boundary Violation CWE-653: Improper Isolation or Compartmentalization •

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

This could be abused to escape the sandbox. ... Se podría abusar de esto para escapar de la sandbox. ... This could be abused to escape the sandbox. • https://bugzilla.mozilla.org/show_bug.cgi?id=1854669 https://lists.debian.org/debian-lts-announce/2023/12/msg00020.html https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html https://security.gentoo.org/glsa/202401-10 https://www.debian.org/security/2023/dsa-5581 https://www.debian.org/security/2023/dsa-5582 https://www.mozilla.org/security/advisories/mfsa2023-54 https://www.mozilla.org/security/advisories/mfsa2023-55 https://www.mozilla.org/security/advisories/mf • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

This issue could allow an attacker to perform remote code execution and sandbox escape. ... This issue could allow an attacker to perform remote code execution and sandbox escape. • https://bugzilla.mozilla.org/show_bug.cgi?id=1843782 https://lists.debian.org/debian-lts-announce/2023/12/msg00020.html https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html https://security.gentoo.org/glsa/202401-10 https://www.debian.org/security/2023/dsa-5581 https://www.debian.org/security/2023/dsa-5582 https://www.mozilla.org/security/advisories/mfsa2023-54 https://www.mozilla.org/security/advisories/mfsa2023-55 https://www.mozilla.org/security/advisories/mf • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 9.1EPSS: 0%CPEs: 1EXPL: 0

An authenticated backend user with the `editor.cms_pages`, `editor.cms_layouts`, or `editor.cms_partials` permissions who would normally not be permitted to provide PHP code to be executed by the CMS due to `cms.safe_mode` being enabled can write specific Twig code to escape the Twig sandbox and execute arbitrary PHP. ... Un usuario backend autenticado con los permisos `editor.cms_pages`, `editor.cms_layouts` o `editor.cms_partials` a quien normalmente no se le permitiría proporcionar código PHP para que lo ejecute el CMS debido a que `cms.safe_mode` está habilitado puede escribir código Twig específico para escapar de la sandbox de Twig y ejecutar PHP arbitrario. • https://github.com/octobercms/october/security/advisories/GHSA-p8q3-h652-65vx • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.6EPSS: 9%CPEs: 7EXPL: 0

Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High) El desbordamiento de enteros en Skia en Google Chrome anterior a 119.0.6045.199 permitió a un atacante remoto que había comprometido el proceso de renderizado realizar potencialmente un escape de la zona de pruebas a través de un archivo malicioso. (Severidad de seguridad de Chrome: alta) Google Chromium Skia contains an integer overflow vulnerability that allows a remote attacker, who has compromised the renderer process, to potentially perform a sandbox escape via a malicious file. • https://chromereleases.googleblog.com/2023/11/stable-channel-update-for-desktop_28.html https://crbug.com/1505053 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6T7ABNYMOI4ZHVCSPCNP7HQTOLGF53A2 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/C7XQNYZZA3X2LBJF57ZHKXWOMJKNLZYR https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJROPNKWW65R34J4IYGTJ7A3OBPUL4IQ https://security.gentoo.org/glsa/202401-34 https://www& • CWE-190: Integer Overflow or Wraparound •