CVE-2018-8463

high

Description

An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka "Microsoft Edge Elevation of Privilege Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8469.

References

https://www.exploit-db.com/exploits/45502/

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8463

http://www.securitytracker.com/id/1041623

http://www.securityfocus.com/bid/105260

Details

Source: Mitre, NVD

Published: 2018-09-13

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N

Severity: High