Lucene search

K

Web Customizations Security Vulnerabilities

cve
cve

CVE-2018-8326

A cross-site-scripting (XSS) vulnerability exists when an open source customization for Microsoft Active Directory Federation Services (AD FS) does not properly sanitize a specially crafted web request to an affected AD FS server, aka "Open Source Customization for Active Directory Federation...

5.4CVSS

5.2AI Score

0.002EPSS

2018-07-11 12:29 AM
32