CVE-2019-0872

A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server and Team Foundation Server do not properly sanitize user provided input, aka 'Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability'. This CVE ID is unique from CVE-2019-0979.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:team_foundation_server:2015:4.2:*:*:*:*:*:*
cpe:2.3:a:microsoft:team_foundation_server:2017:3.1:*:*:*:*:*:*
cpe:2.3:a:microsoft:team_foundation_server:2018:1.2:*:*:*:*:*:*
cpe:2.3:a:microsoft:team_foundation_server:2018:3.2:*:*:*:*:*:*
cpe:2.3:o:microsoft:azure_devops_server:2019:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-16 19:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-0872

Mitre link : CVE-2019-0872

CVE.ORG link : CVE-2019-0872


JSON object : View

Products Affected

microsoft

  • azure_devops_server
  • team_foundation_server
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')