Escape from AppContainer Sandbox: Microsoft Edge Elevation of Privilege Vulnerability

Escape from AppContainer Sandbox: Microsoft Edge Elevation of Privilege Vulnerability

CVE-2019-0938 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka 'Microsoft Edge Elevation of Privilege Vulnerability'.

Learn more about our Web Application Penetration Testing UK.