CVE-2018-0908

CVE-2018-0908

Microsoft Identity Manager 2016 SP1 allows an attacker to gain elevated privileges when it does not properly sanitize a specially crafted attribute value being displayed to a user on an affected MIM 2016 server, aka "Microsoft Identity Manager XSS Elevation of Privilege Vulnerability."

Source: CVE-2018-0908

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다