CVE-2018-8529

A remote code execution vulnerability exists when Team Foundation Server (TFS) does not enable basic authorization on the communication between the TFS and Search services, aka "Team Foundation Server Remote Code Execution Vulnerability." This affects Team.
References
Configurations

Configuration 1

cpe:2.3:a:microsoft:team_foundation_server:2018:1.1:*:*:*:*:*:*
cpe:2.3:a:microsoft:team_foundation_server:2018:3:*:*:*:*:*:*

Information

Published : 2018-11-15 07:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-8529

Mitre link : CVE-2018-8529

Products Affected
No products.