Microsoft Identity Manager 2016 SP1 XSS Elevation of Privilege Vulnerability

Microsoft Identity Manager 2016 SP1 XSS Elevation of Privilege Vulnerability

CVE-2018-0908 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Microsoft Identity Manager 2016 SP1 allows an attacker to gain elevated privileges when it does not properly sanitize a specially crafted attribute value being displayed to a user on an affected MIM 2016 server, aka "Microsoft Identity Manager XSS Elevation of Privilege Vulnerability."

Learn more about our Cis Benchmark Audit For Server Software.