CVE-2018-8529

critical

Description

A remote code execution vulnerability exists when Team Foundation Server (TFS) does not enable basic authorization on the communication between the TFS and Search services, aka "Team Foundation Server Remote Code Execution Vulnerability." This affects Team.

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8529

http://www.securityfocus.com/bid/105910

Details

Source: Mitre, NVD

Published: 2018-11-15

Updated: 2019-10-03

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical