CVE-2011-3046
https://notcve.org/view.php?id=CVE-2011-3046
The extension subsystem in Google Chrome before 17.0.963.78 does not properly handle history navigation, which allows remote attackers to execute arbitrary code by leveraging a "Universal XSS (UXSS)" issue. El subsistema de extensión en Google Chrome antes de v17.0.963.78 no gestiona adecuadamente el historial de navegación, lo que permite a atacantes remotos ejecutar código de su elección qaprovechandose de un problema "XSS universal(UXSS)". • 1026776 http://www.zdnet.com/blog/security/cansecwest-pwnium-google-chrome-hacked-with-sandbox-bypass/10563 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14686 https://plus.google.com/u/0/116651741222993143554/posts/5Eq5d9XgFqs • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2008-7303
https://notcve.org/view.php?id=CVE-2008-7303
The nonet and nointernet sandbox profiles in Apple Mac OS X 10.5.x do not propagate restrictions to all created processes, which allows remote attackers to access network resources via a crafted application, as demonstrated by use of launchctl to trigger the launchd daemon's execution of a script file, a related issue to CVE-2011-1516. • http://www.coresecurity.com/content/apple-osx-sandbox-bypass https://www.blackhat.com/presentations/bh-jp-08/bh-jp-08-Miller/BlackHat-Japan-08-Miller-Hacking-OSX.pdf • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2011-1516 – SAP NetWeaver Dispatcher - Multiple Vulnerabilities
https://notcve.org/view.php?id=CVE-2011-1516
The kSBXProfileNoNetwork and kSBXProfileNoInternet sandbox profiles in Apple Mac OS X 10.5.x through 10.7.x do not propagate restrictions to all created processes, which allows remote attackers to access network resources via a crafted application, as demonstrated by use of osascript to send Apple events to the launchd daemon, a related issue to CVE-2008-7303. • https://www.exploit-db.com/exploits/18853 http://www.coresecurity.com/content/apple-osx-sandbox-bypass http://www.securityfocus.com/archive/1/520479/100/100/threaded • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2009-0367 – Wesnoth 1.x - PythonAI Remote Code Execution
https://notcve.org/view.php?id=CVE-2009-0367
The Python AI module in Wesnoth 1.4.x and 1.5 before 1.5.11 allows remote attackers to escape the sandbox and execute arbitrary code by using a whitelisted module that imports an unsafe module, then using a hierarchical module name to access the unsafe module through the whitelisted module. El módulo Python AI de Wesnoth v1.4.x y v1.5 anterior a v1.5.11, permite a atacantes remotos escapar del sandbox -cajón de arena- y ejecutar código de su elección utilizando un módulo de lista blanca que importa un módulo no seguro, después la usar el nombre de un módulo jerárquico para acceder a un módulo no seguro a través del módulo de lista blanca. • https://www.exploit-db.com/exploits/32837 http://launchpad.net/bugs/335089 http://launchpad.net/bugs/336396 http://launchpad.net/bugs/cve/2009-0367 http://packages.debian.org/changelogs/pool/main/w/wesnoth/wesnoth_1.4.7-4/changelog http://packages.debian.org/changelogs/pool/main/w/wesnoth/wesnoth_1.5.12-1/changelog http://secunia.com/advisories/34058 http://secunia.com/advisories/34236 http://www.debian.org/security/2009/dsa-1737 http://www.vupen.com/english • CWE-264: Permissions, Privileges, and Access Controls •
CVE-2008-5339 – Sun Java Web Start and Applet Multiple Sandbox Bypass Vulnerabilities
https://notcve.org/view.php?id=CVE-2008-5339
These vulnerabilities allow remote attackers to bypass sandbox restrictions on vulnerable installations of Sun Java Web Start. • http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00004.html http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html http://marc.info/?l=bugtraq&m=123678756409861&w=2 http://marc.info/?l=bugtraq&m=126583436323697&w=2 http://rhn.redhat.com/errata/RHSA-2008-1018.html http://rhn.redhat.com/errata/RHSA-2008-1025.html http://secunia.com/advisories/32991 http://secunia.com •