Lucene search

K
mscveMicrosoftMS:CVE-2020-1055
HistoryMay 12, 2020 - 7:00 a.m.

Microsoft Active Directory Federation Services Cross-Site Scripting Vulnerability

2020-05-1207:00:00
Microsoft
msrc.microsoft.com
20

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

50.3%

A cross-site-scripting (XSS) vulnerability exists when Active Directory Federation Services (ADFS) does not properly sanitize user inputs. An un-authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected ADFS server.

The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run scripts in the security context of the current user.

This security update addresses the vulnerability by ensuring that ADFS properly sanitizes user inputs.

Affected configurations

Vulners
Node
microsoftwindows_server\,_version_1903Range<2020-May
OR
microsoftwindows_10_1903_for_arm64-based_systemsRange<2020-May
OR
microsoftwindows_10_1903_for_x64-based_systemsRange<2020-May
OR
microsoftwindows_10_1903_for_32-bit_systemsRange<2020-May
OR
microsoftwindows_server\,_version_1909Range<2020-May
OR
microsoftwindows_10_1909_for_arm64-based_systemsRange<2020-May
OR
microsoftwindows_10_1909_for_x64-based_systemsRange<2020-May
OR
microsoftwindows_10_1909_for_32-bit_systemsRange<2020-May
OR
microsoftwindows_server\,_1803_\(server_core_installation\)Range<2020-May
OR
microsoftwindows_server_2019Range<2020-May
OR
microsoftwindows_10_1809_for_arm64-based_systemsRange<2020-May
OR
microsoftwindows_10_1809_for_x64-based_systemsRange<2020-May
OR
microsoftwindows_10_1809_for_32-bit_systemsRange<2020-May

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

50.3%