An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka "Microsoft Edge Elevation of Privilege Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8463.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2018-09-13T00:00:00

Updated: 2024-08-05T06:54:36.714Z

Reserved: 2018-03-14T00:00:00

Link: CVE-2018-8469

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-13T00:29:06.850

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-8469

cve-icon Redhat

No data.