Vulnerability Name: | CVE-2018-8463 (CCN-149062) | ||||||||||||
Assigned: | 2018-09-11 | ||||||||||||
Published: | 2018-09-11 | ||||||||||||
Updated: | 2019-10-03 | ||||||||||||
Summary: | An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka "Microsoft Edge Elevation of Privilege Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8469. | ||||||||||||
CVSS v3 Severity: | 7.4 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N) 6.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N/E:P/RL:O/RC:C)
3.9 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
| ||||||||||||
Vulnerability Type: | CWE-noinfo | ||||||||||||
Vulnerability Consequences: | Gain Privileges | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-8463 Source: BID Type: Third Party Advisory, VDB Entry 105260 Source: CCN Type: BID-105260 Microsoft Edge CVE-2018-8463 Remote Privilege Escalation Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry 1041623 Source: XF Type: UNKNOWN ms-edge-cve20188463-priv-esc(149062) Source: CCN Type: Packet Storm Security [09-27-2018] Microsoft Edge Sandbox Escape Source: CCN Type: Microsoft Security TechCenter - September 2018 Microsoft Edge Elevation of Privilege Vulnerability Source: CONFIRM Type: Patch, Vendor Advisory https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8463 Source: EXPLOIT-DB Type: Third Party Advisory, VDB Entry 45502 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
BACK |