Lucene search

K

Sandboxie Security Vulnerabilities

cve
cve

CVE-2018-18748

Sandboxie 5.26 allows a Sandbox Escape via an "import os" statement, followed by os.system("cmd") or os.system("powershell"), within a .py file. NOTE: the vendor disputes this issue because the observed behavior is consistent with the product's intended...

10CVSS

9.3AI Score

0.007EPSS

2018-10-29 12:29 PM
27
cve
cve

CVE-2017-12480

Sandboxie installer 5071703 has a DLL Hijacking or Unsafe DLL Loading Vulnerability via a Trojan horse dwmapi.dll or profapi.dll file in an AppData\Local\Temp...

7.8CVSS

7.5AI Score

0.0004EPSS

2017-08-06 04:29 AM
30
cve
cve

CVE-2022-28067

An incorrect access control issue in Sandboxie Classic v5.55.13 allows attackers to cause a Denial of Service (DoS) in the Sandbox via a crafted...

8.6CVSS

8.2AI Score

0.001EPSS

2022-05-04 02:15 PM
54
2