Active Directory Federation Services XSS Vulnerability

Active Directory Federation Services XSS Vulnerability

CVE-2018-8547 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

A cross-site-scripting (XSS) vulnerability exists when an open source customization for Microsoft Active Directory Federation Services (AD FS) does not properly sanitize a specially crafted web request to an affected AD FS server, aka "Active Directory Federation Services XSS Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.

Learn more about our Web App Pen Testing.