Lucene search

K
cvelistMicrosoftCVELIST:CVE-2019-0868
HistoryApr 09, 2019 - 8:19 p.m.

CVE-2019-0868

2019-04-0920:19:48
microsoft
www.cve.org

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.4%

A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server and Team Foundation Server do not properly sanitize user provided input, aka ‘Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability’. This CVE ID is unique from CVE-2019-0866, CVE-2019-0867, CVE-2019-0870, CVE-2019-0871.

CNA Affected

[
  {
    "product": "Team Foundation Server",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2017 Update 3.1"
      }
    ]
  },
  {
    "product": "Team Foundation Server 2018",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "Update 1.2"
      },
      {
        "status": "affected",
        "version": "Update 3.2"
      }
    ]
  },
  {
    "product": "Azure DevOps Server",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2019"
      }
    ]
  }
]

5.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.4%