// For flags

CVE-2018-18748

 

Severity Score

10.0
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Sandboxie 5.26 allows a Sandbox Escape via an "import os" statement, followed by os.system("cmd") or os.system("powershell"), within a .py file. NOTE: the vendor disputes this issue because the observed behavior is consistent with the product's intended functionality

** EN DISPUTA ** Sandboxie 5.26 permite el escape del sandbox mediante una instrucción "import os", seguida por os.system("cmd") u os.system("powershell"), en un archivo .py. NOTA: el fabricante disputa este problema debido a que el comportamiento observado es consistente con la funcionalidad planeada del producto.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-10-27 CVE Reserved
  • 2018-10-28 CVE Published
  • 2024-03-20 EPSS Updated
  • 2024-05-17 First Exploit
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sandboxie
Search vendor "Sandboxie"
Sandboxie
Search vendor "Sandboxie" for product "Sandboxie"
5.26
Search vendor "Sandboxie" for product "Sandboxie" and version "5.26"
-
Affected