Lucene search

K

Microsoft Identity Manager Security Vulnerabilities

cve
cve

CVE-2018-0908

Microsoft Identity Manager 2016 SP1 allows an attacker to gain elevated privileges when it does not properly sanitize a specially crafted attribute value being displayed to a user on an affected MIM 2016 server, aka "Microsoft Identity Manager XSS Elevation of Privilege...

6.1CVSS

6.1AI Score

0.001EPSS

2018-02-26 10:29 PM
45