vulnerability
Microsoft Windows: CVE-2018-8547: Active Directory Federation Services XSS Vulnerability
| Severity | CVSS | Published | Added | Modified |
|---|---|---|---|---|
| 4 | (AV:N/AC:M/Au:S/C:N/I:P/A:N) | Nov 13, 2018 | Nov 13, 2018 | Sep 5, 2025 |
Severity
4
CVSS
(AV:N/AC:M/Au:S/C:N/I:P/A:N)
Published
Nov 13, 2018
Added
Nov 13, 2018
Modified
Sep 5, 2025
Description
A cross-site-scripting (XSS) vulnerability exists when an open source customization for Microsoft Active Directory Federation Services (AD FS) does not properly sanitize a specially crafted web request to an affected AD FS server, aka "Active Directory Federation Services XSS Vulnerability." This affects Windows Server 2012 R2, Windows RT 8.1, Windows Server 2019, Windows Server 2016, Windows 8.1, Windows 10, Windows 10 Servers.
Solutions
microsoft-windows-windows_10-1607-kb4467691microsoft-windows-windows_10-1709-kb4467686microsoft-windows-windows_10-1803-kb4467702microsoft-windows-windows_10-1809-kb4467708microsoft-windows-windows_server_2012_r2-kb4467703microsoft-windows-windows_server_2016-1607-kb4467691microsoft-windows-windows_server_2019-1809-kb4467708msft-kb4467703-579a9a1e-0b54-4f92-a48b-2086de3e44c5msft-kb4467703-e4835420-ee77-4a03-95c2-6c626ee5f246
References
- BID-105801
- CVE-2018-8547
- https://attackerkb.com/topics/CVE-2018-8547
- CWE-79
- URL-https://support.microsoft.com/help/4467686
- URL-https://support.microsoft.com/help/4467691
- URL-https://support.microsoft.com/help/4467702
- URL-https://support.microsoft.com/help/4467703
- URL-https://support.microsoft.com/help/4467708
NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.