CVE-2022-28067

An incorrect access control issue in Sandboxie Classic v5.55.13 allows attackers to cause a Denial of Service (DoS) in the Sandbox via a crafted executable.
References
Link Resource
https://github.com/sandboxie-plus/Sandboxie/issues/1714 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sandboxie:sandboxie:5.55.13:*:*:*:classic:*:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-863 NVD-CWE-Other

12 May 2022, 13:14

Type Values Removed Values Added
CPE cpe:2.3:a:sandboxie:sandboxie:5.55.13:*:*:*:classic:*:*:*
First Time Sandboxie sandboxie
Sandboxie
References (MISC) https://github.com/sandboxie-plus/Sandboxie/issues/1714 - (MISC) https://github.com/sandboxie-plus/Sandboxie/issues/1714 - Issue Tracking, Third Party Advisory
CWE CWE-863
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 8.6

04 May 2022, 15:35

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-04 14:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-28067

Mitre link : CVE-2022-28067

CVE.ORG link : CVE-2022-28067


JSON object : View

Products Affected

sandboxie

  • sandboxie