NA

CVE-2024-29021

Published: 18/04/2024 Updated: 18/04/2024

Vulnerability Summary

Judge0 is an open-source online code execution system. The default configuration of Judge0 leaves the service vulnerable to a sandbox escape via Server Side Request Forgery (SSRF). This allows an attacker with sufficient access to the Judge0 API to obtain unsandboxed code execution as root on the target machine. This vulnerability is fixed in 1.13.1.

Vulnerability Trend