Vulnerabilities > Microsoft > Team Foundation Server > 2018

DATE CVE VULNERABILITY TITLE RISK
2019-01-17 CVE-2019-0646 Cross-site Scripting vulnerability in Microsoft Team Foundation Server 2018
A Cross-site Scripting (XSS) vulnerability exists when Team Foundation Server does not properly sanitize user provided input, aka "Team Foundation Server Cross-site Scripting Vulnerability." This affects Team.
network
microsoft CWE-79
3.5
2018-11-15 CVE-2018-8529 Unspecified vulnerability in Microsoft Team Foundation Server 2018
A remote code execution vulnerability exists when Team Foundation Server (TFS) does not enable basic authorization on the communication between the TFS and Search services, aka "Team Foundation Server Remote Code Execution Vulnerability." This affects Team.
network
low complexity
microsoft
7.5
2018-11-14 CVE-2018-8602 Cross-site Scripting vulnerability in Microsoft Team Foundation Server 2017/2018
A Cross-site Scripting (XSS) vulnerability exists when Team Foundation Server does not properly sanitize user provided input, aka "Team Foundation Server Cross-site Scripting Vulnerability." This affects Team.
network
microsoft CWE-79
3.5