Vulnerability CVE-2018-8357


Published: 2018-08-15

Description:
An elevation of privilege vulnerability exists in Microsoft browsers allowing sandbox escape, aka "Microsoft Browser Elevation of Privilege Vulnerability." This affects Internet Explorer 11, Microsoft Edge.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:H/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.1/10
6.4/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Microsoft -> EDGE 
Microsoft -> Internet explorer 

 References:
http://www.securityfocus.com/bid/105022
http://www.securitytracker.com/id/1041457
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8357

Copyright 2024, cxsecurity.com

 

Back to Top