- Description
- A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server and Team Foundation Server do not properly sanitize user provided input, aka 'Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability'. This CVE ID is unique from CVE-2019-0866, CVE-2019-0867, CVE-2019-0870, CVE-2019-0871.
- Source
- secure@microsoft.com
- NVD status
- Analyzed
CVSS 3.0
- Type
- Primary
- Base score
- 6.1
- Impact score
- 2.7
- Exploitability score
- 2.8
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 4.3
- Impact score
- 2.9
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:N/I:P/A:N
- nvd@nist.gov
- CWE-79
- Hype score
- Not currently trending
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:a:microsoft:team_foundation_server:2017:3.1:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "C6AE94A8-76A3-4998-A7B4-60EA21530F3D"
},
{
"criteria": "cpe:2.3:a:microsoft:team_foundation_server:2018:1.2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "5F78642D-BE17-43A9-97E4-042EDE627678"
},
{
"criteria": "cpe:2.3:a:microsoft:team_foundation_server:2018:3.2:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "5296DF6D-D32A-4D70-9A32-441750704C9A"
}
],
"operator": "OR"
}
]
},
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:o:microsoft:azure_devops_server:2019:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "ADD056B7-6557-45DE-AB88-A9EE4A572ADA"
}
],
"operator": "OR"
}
]
}
]