Vulnerability CVE-2018-8529


Published: 2018-11-15

Description:
A remote code execution vulnerability exists when Team Foundation Server (TFS) does not enable basic authorization on the communication between the TFS and Search services, aka "Team Foundation Server Remote Code Execution Vulnerability." This affects Team.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Microsoft -> Team server 
Microsoft -> Team foundation server 

 References:
http://www.securityfocus.com/bid/105910
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8529

Copyright 2024, cxsecurity.com

 

Back to Top