Vulnerabilities (CVE)

Filtered by vendor Sandboxie Subscribe
Filtered by product Sandboxie
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-18748 1 Sandboxie 1 Sandboxie 2024-05-17 10.0 HIGH 10.0 CRITICAL
Sandboxie 5.26 allows a Sandbox Escape via an "import os" statement, followed by os.system("cmd") or os.system("powershell"), within a .py file. NOTE: the vendor disputes this issue because the observed behavior is consistent with the product's intended functionality
CVE-2022-28067 1 Sandboxie 1 Sandboxie 2023-12-10 5.0 MEDIUM 8.6 HIGH
An incorrect access control issue in Sandboxie Classic v5.55.13 allows attackers to cause a Denial of Service (DoS) in the Sandbox via a crafted executable.