Microsoft Edge (Chromium-based) privilege escalation | CVE-2023-36024

NAME
__________
Microsoft Edge (Chromium-based) privilege escalation

Platforms Affected:
Microsoft Edge (Chromium-based)

Risk Level:
7.1

Exploitability:
Unproven

Consequences:
Gain Privileges

DESCRIPTION
__________

Microsoft Edge (Chromium-based) could allow a remote attacker to gain elevated privileges on the system. By persuading a victim to visit a specially crafted Web site, an attacker could exploit this vulnerability to execute arbitrary code with higher privileges.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
Required

Scope:
Changed

Access Vector:
Network



A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.