Page 84 of 490 results (0.158 seconds)

CVSS: 9.3EPSS: 79%CPEs: 8EXPL: 3

Microsoft .NET Framework 1.0 SP3, 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5, and 4.5.1 does not properly determine whether it is safe to execute a method, which allows remote attackers to execute arbitrary code via (1) a crafted web site or (2) a crafted .NET Framework application that exposes a COM server endpoint, aka "Type Traversal Vulnerability." Microsoft .NET Framework 1.0 SP3, 1.1 SP1, 2.0 SP2, 3.5, 3.5.1, 4, 4.5 y 4.5.1 no determina adecuadamente si es seguro ejecutar un método, lo que permite a atacantes remotos ejecutar código arbitrario a través de (1) un sitio web manipulado o (2) una aplicación .NET Framework manipulada que expone un servidor COM, también conocido como "Type Traversal Vulnerability." • https://www.exploit-db.com/exploits/33892 http://packetstormsecurity.com/files/127246/MS14-009-.NET-Deployment-Service-IE-Sandbox-Escape.html http://secunia.com/advisories/56793 http://www.exploit-db.com/exploits/33892 http://www.osvdb.org/103163 http://www.securityfocus.com/bid/65417 http://www.securitytracker.com/id/1029745 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-009 https://github.com/tyranid/IE11SandboxEscapes https://raw.githubusercontent.co • CWE-20: Improper Input Validation •

CVSS: 5.1EPSS: 0%CPEs: 26EXPL: 0

Mozilla Firefox before 26.0 and SeaMonkey before 2.23 do not properly consider the sandbox attribute of an IFRAME element during processing of a contained OBJECT element, which allows remote attackers to bypass intended sandbox restrictions via a crafted web site. Mozilla Firefox anteriores a 26.0 y SeaMonkey anteriores a 2.23 no considera apropiadamente el atributo sandbox de un elemento IFRAME durante el procesado de un elemento OBJECT, lo que permite a atacantes remotos franquear las restricciones de sandbox a traves de un sitio web manipulado. • http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123437.html http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124257.html http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00010.html http://lists.opensuse.org/opensuse-updates/2013-12/msg00085.html http://lists.opensuse.org/opensuse-updates/2013-12/msg00086.html http://lists.opensuse.org/opensuse-updates/2013-12/msg00087.html http://lists.opensuse.org/opensuse-updates/2014-01/msg00002.html http:&#x • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 6.2EPSS: 0%CPEs: 2EXPL: 4

Microsoft Internet Explorer 10 and 11 allows local users to bypass the Protected Mode protection mechanism, and consequently gain privileges, by leveraging the ability to execute sandboxed code, aka "Internet Explorer Elevation of Privilege Vulnerability." Microsoft Internet Explorer 10 y 11 permite a usuarios locales evadir el mecanismo de modo protegido, y consecuentemente obtener privilegios mediante el aprovechamiento de la capacidad de ejecutar código en una sandbox, también conocido como "Vulnerabilidad de elevación de privilegios en Internet Explorer". • https://www.exploit-db.com/exploits/33893 http://packetstormsecurity.com/files/127245/MS13-097-Registry-Symlink-IE-Sandbox-Escape.html http://www.exploit-db.com/exploits/33893 http://www.osvdb.org/100757 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-097 https://github.com/tyranid/IE11SandboxEscapes https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/windows/local/ms13_097_ie_registry_symlink.rb • CWE-20: Improper Input Validation •

CVSS: 5.8EPSS: 0%CPEs: 1EXPL: 0

Google Chrome before 31.0.1650.57 allows remote attackers to bypass intended sandbox restrictions by leveraging access to a renderer process, as demonstrated during a Mobile Pwn2Own competition at PacSec 2013, a different vulnerability than CVE-2013-6632. Google Chrome 31.0 anterior a.1650.57 antes permite a atacantes remotos evitar las restricciones de sandbox aprovechando el acceso a un proceso de render, como se demostró durante una competición Pwn2Own Mobile en PacSec 2013, una vulnerabilidad diferente a CVE-2013 a 6632. • http://googlechromereleases.blogspot.com/2013/11/chrome-for-android-update.html http://googlechromereleases.blogspot.com/2013/11/stable-channel-update_14.html http://www.hppwn2own.com/chrome-nexus-4-samsung-galaxy-s4-falls https://code.google.com/p/chromium/issues/detail?id=319117 https://code.google.com/p/chromium/issues/detail?id=319125 https://exchange.xforce.ibmcloud.com/vulnerabilities/89201 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.3EPSS: 4%CPEs: 1EXPL: 0

Unspecified vulnerability in IBM Java SDK 7.0.0 before SR6 allows remote attackers to execute arbitrary code via unspecified vectors. Vulnerabilidad no especificada en IBM Java SDK 7.0.0 anteriores a SR7 permite a atacantes remotos ejecutar código de forma arbitraria a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html http://rhn.redhat.com/errata/RHSA-2013-1507.html http://secunia.com/advisories/56338 http://www-01.ibm.com/support/docview.wss?uid=swg1IV51328 http://www-01.ibm.com/support/docview.wss?uid=swg21655201 http://www-01.ibm.com/support/docview.wss?uid=swg21655202 https://exchange.xforce.ibmcloud.com/vulnerabilities/88257 https://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2013 https:/& •