Lucene search

K
cveMicrosoftCVE-2015-1757
HistoryJun 10, 2015 - 1:59 a.m.

CVE-2015-1757

2015-06-1001:59:29
CWE-79
microsoft
web.nvd.nist.gov
58
cve-2015-1757
cross-site scripting
xss
ad fs
active directory federation services
elevation of privilege
nvd
security vulnerability

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.2

Confidence

High

EPSS

0.131

Percentile

95.6%

Cross-site scripting (XSS) vulnerability in adfs/ls in Active Directory Federation Services (AD FS) in Microsoft Windows Server 2008 SP2 and R2 SP1 and Server 2012 allows remote attackers to inject arbitrary web script or HTML via the wct parameter, aka “ADFS XSS Elevation of Privilege Vulnerability.”

Affected configurations

Nvd
Node
microsoftactive_directory_federation_servicesMatch2.0
OR
microsoftactive_directory_federation_servicesMatch2.1
VendorProductVersionCPE
microsoftactive_directory_federation_services2.0cpe:2.3:a:microsoft:active_directory_federation_services:2.0:*:*:*:*:*:*:*
microsoftactive_directory_federation_services2.1cpe:2.3:a:microsoft:active_directory_federation_services:2.1:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.2

Confidence

High

EPSS

0.131

Percentile

95.6%