CVE-2018-8326

CVE-2018-8326

A cross-site-scripting (XSS) vulnerability exists when an open source customization for Microsoft Active Directory Federation Services (AD FS) does not properly sanitize a specially crafted web request to an affected AD FS server, aka "Open Source Customization for Active Directory Federation Services XSS Vulnerability." This affects Web Customizations.

Source: CVE-2018-8326

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다