Lucene search

K
cvelistMicrosoftCVELIST:CVE-2018-0908
HistoryFeb 15, 2018 - 12:00 a.m.

CVE-2018-0908

2018-02-1500:00:00
microsoft
www.cve.org

0.001 Low

EPSS

Percentile

43.3%

Microsoft Identity Manager 2016 SP1 allows an attacker to gain elevated privileges when it does not properly sanitize a specially crafted attribute value being displayed to a user on an affected MIM 2016 server, aka “Microsoft Identity Manager XSS Elevation of Privilege Vulnerability.”

CNA Affected

[
  {
    "product": "Microsoft Identity Manager",
    "vendor": "Microsoft Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Microsoft Identity Manager 2016 SP1"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

43.3%

Related for CVELIST:CVE-2018-0908