Vulnerabilities > Sandboxie > Sandboxie

DATE CVE VULNERABILITY TITLE RISK
2022-05-04 CVE-2022-28067 Unspecified vulnerability in Sandboxie 5.55.13
An incorrect access control issue in Sandboxie Classic v5.55.13 allows attackers to cause a Denial of Service (DoS) in the Sandbox via a crafted executable.
network
low complexity
sandboxie
8.6
2018-10-29 CVE-2018-18748 Unspecified vulnerability in Sandboxie 5.26
Sandboxie 5.26 allows a Sandbox Escape via an "import os" statement, followed by os.system("cmd") or os.system("powershell"), within a .py file.
network
low complexity
sandboxie
critical
10.0