CVE Vulnerabilities

CVE-2018-8469

Published: Sep 13, 2018 | Modified: Oct 03, 2019
CVSS 3.x
7.4
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka Microsoft Edge Elevation of Privilege Vulnerability. This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8463.

Affected Software

Name Vendor Start Version End Version
Edge Microsoft - (including) - (including)

References