CVE-2018-8463

An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka "Microsoft Edge Elevation of Privilege Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8469.
References
Configurations

Configuration 1


Information

Published : 2018-09-13 12:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-8463

Mitre link : CVE-2018-8463

Products Affected
No products.