Judge0 is an open-source online code execution system. The default configuration of Judge0 leaves the service vulnerable to a sandbox escape via Server Side Request Forgery (SSRF). This allows an attacker with sufficient access to the Judge0 API to obtain unsandboxed code execution as root on the target machine. This vulnerability is fixed in 1.13.1.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-04-18T14:43:33.770Z

Updated: 2024-06-04T17:57:28.371Z

Reserved: 2024-03-14T16:59:47.611Z


Link: CVE-2024-29021

JSON object: View

cve-icon NVD Information

Status : Awaiting Analysis

Published: 2024-04-18T15:15:29.667

Modified: 2024-04-18T18:25:55.267


Link: CVE-2024-29021

JSON object: View

cve-icon Redhat Information

No data.