[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-1273Date: (C)2019-09-12   (M)2024-03-06


A cross-site-scripting (XSS) vulnerability exists when Active Directory Federation Services (ADFS) does not properly sanitize certain error messages, aka 'Active Directory Federation Services XSS Vulnerability'.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.4CVSS Score : 3.5
Exploit Score: 2.3Exploit Score: 6.8
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: SINGLE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1273

CPE    3
cpe:/o:microsoft:windows_10:1809
cpe:/o:microsoft:windows_10:1803
cpe:/o:microsoft:windows_10:1903
CWE    1
CWE-79
OVAL    4
oval:org.secpod.oval:def:58514
oval:org.secpod.oval:def:58511
oval:org.secpod.oval:def:58515
oval:org.secpod.oval:def:58487
...

© SecPod Technologies