Vulnerability CVE-2018-8463


Published: 2018-09-12   Modified: 2018-09-13

Description:
An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka "Microsoft Edge Elevation of Privilege Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8469.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Microsoft -> EDGE 

 References:
http://www.securityfocus.com/bid/105260
http://www.securitytracker.com/id/1041623
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8463
https://www.exploit-db.com/exploits/45502/

Copyright 2024, cxsecurity.com

 

Back to Top