CVE-2018-0908

medium

Description

Microsoft Identity Manager 2016 SP1 allows an attacker to gain elevated privileges when it does not properly sanitize a specially crafted attribute value being displayed to a user on an affected MIM 2016 server, aka "Microsoft Identity Manager XSS Elevation of Privilege Vulnerability."

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0908

http://www.securityfocus.com/bid/103112

Details

Source: Mitre, NVD

Published: 2018-02-26

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium