Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability

Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability

CVE-2019-0872 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server and Team Foundation Server do not properly sanitize user provided input, aka 'Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability'. This CVE ID is unique from CVE-2019-0979.

Learn more about our Azure Audit.