CVE-2018-8326

A cross-site-scripting (XSS) vulnerability exists when an open source customization for Microsoft Active Directory Federation Services (AD FS) does not properly sanitize a specially crafted web request to an affected AD FS server, aka "Open Source Customization for Active Directory Federation Services XSS Vulnerability." This affects Web Customizations.
References
Configurations

Configuration 1

cpe:2.3:a:microsoft:web_customizations:*:*:*:*:*:active_directory_federation_services:*:*

Information

Published : 2018-07-11 12:29

Updated : 2018-09-05 11:59


NVD link : CVE-2018-8326

Mitre link : CVE-2018-8326

Products Affected
No products.
CWE