Sandbox Escape: Microsoft Browser Elevation of Privilege Vulnerability

Sandbox Escape: Microsoft Browser Elevation of Privilege Vulnerability

CVE-2018-8357 · MEDIUM Severity

AV:N/AC:H/AU:N/C:P/I:P/A:P

An elevation of privilege vulnerability exists in Microsoft browsers allowing sandbox escape, aka "Microsoft Browser Elevation of Privilege Vulnerability." This affects Internet Explorer 11, Microsoft Edge.

Learn more about our Web Application Penetration Testing UK.