Filtered by vendor Microsoft Subscriptions
Filtered by product Team Foundation Server Subscriptions
Total 23 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-8602 1 Microsoft 1 Team Foundation Server 2024-08-05 N/A
A Cross-site Scripting (XSS) vulnerability exists when Team Foundation Server does not properly sanitize user provided input, aka "Team Foundation Server Cross-site Scripting Vulnerability." This affects Team.
CVE-2018-8529 1 Microsoft 1 Team Foundation Server 2024-08-05 N/A
A remote code execution vulnerability exists when Team Foundation Server (TFS) does not enable basic authorization on the communication between the TFS and Search services, aka "Team Foundation Server Remote Code Execution Vulnerability." This affects Team.
CVE-2019-1306 1 Microsoft 2 Azure Devops Server, Team Foundation Server 2024-08-04 9.8 Critical
A remote code execution vulnerability exists when Azure DevOps Server (ADO) and Team Foundation Server (TFS) fail to validate input properly, aka 'Azure DevOps and Team Foundation Server Remote Code Execution Vulnerability'.
CVE-2019-1305 1 Microsoft 2 Azure Devops Server, Team Foundation Server 2024-08-04 5.4 Medium
A Cross-site Scripting (XSS) vulnerability exists when Team Foundation Server does not properly sanitize user provided input, aka 'Team Foundation Server Cross-site Scripting Vulnerability'.
CVE-2019-1076 1 Microsoft 2 Azure Devops Server, Team Foundation Server 2024-08-04 N/A
A Cross-site Scripting (XSS) vulnerability exists when Team Foundation Server does not properly sanitize user provided input, aka 'Team Foundation Server Cross-site Scripting Vulnerability'.
CVE-2019-1072 1 Microsoft 2 Azure Devops Server, Team Foundation Server 2024-08-04 N/A
A remote code execution vulnerability exists when Azure DevOps Server and Team Foundation Server (TFS) improperly handle user input, aka 'Azure DevOps Server and Team Foundation Server Remote Code Execution Vulnerability'.
CVE-2019-0979 1 Microsoft 2 Azure Devops Server, Team Foundation Server 2024-08-04 N/A
A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server and Team Foundation Server do not properly sanitize user provided input, aka 'Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability'. This CVE ID is unique from CVE-2019-0872.
CVE-2019-0971 1 Microsoft 2 Azure Devops Server, Team Foundation Server 2024-08-04 N/A
An information disclosure vulnerability exists when Azure DevOps Server and Microsoft Team Foundation Server do not properly sanitize a specially crafted authentication request to an affected server, aka 'Azure DevOps Server and Team Foundation Server Information Disclosure Vulnerability'.
CVE-2019-0871 1 Microsoft 2 Azure Devops Server, Team Foundation Server 2024-08-04 N/A
A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server and Team Foundation Server do not properly sanitize user provided input, aka 'Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability'. This CVE ID is unique from CVE-2019-0866, CVE-2019-0867, CVE-2019-0868, CVE-2019-0870.
CVE-2019-0868 1 Microsoft 2 Azure Devops Server, Team Foundation Server 2024-08-04 N/A
A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server and Team Foundation Server do not properly sanitize user provided input, aka 'Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability'. This CVE ID is unique from CVE-2019-0866, CVE-2019-0867, CVE-2019-0870, CVE-2019-0871.
CVE-2019-0872 1 Microsoft 2 Azure Devops Server, Team Foundation Server 2024-08-04 N/A
A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server and Team Foundation Server do not properly sanitize user provided input, aka 'Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability'. This CVE ID is unique from CVE-2019-0979.
CVE-2019-0870 1 Microsoft 2 Azure Devops Server, Team Foundation Server 2024-08-04 N/A
A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server and Team Foundation Server do not properly sanitize user provided input, aka 'Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability'. This CVE ID is unique from CVE-2019-0866, CVE-2019-0867, CVE-2019-0868, CVE-2019-0871.
CVE-2019-0866 1 Microsoft 2 Azure Devops Server, Team Foundation Server 2024-08-04 N/A
A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server and Team Foundation Server do not properly sanitize user provided input, aka 'Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability'. This CVE ID is unique from CVE-2019-0867, CVE-2019-0868, CVE-2019-0870, CVE-2019-0871.
CVE-2019-0867 1 Microsoft 2 Azure Devops Server, Team Foundation Server 2024-08-04 N/A
A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server and Team Foundation Server do not properly sanitize user provided input, aka 'Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability'. This CVE ID is unique from CVE-2019-0866, CVE-2019-0868, CVE-2019-0870, CVE-2019-0871.
CVE-2019-0743 1 Microsoft 1 Team Foundation Server 2024-08-04 N/A
A Cross-site Scripting (XSS) vulnerability exists when Team Foundation Server does not properly sanitize user provided input, aka 'Team Foundation Server Cross-site Scripting Vulnerability'. This CVE ID is unique from CVE-2019-0742.
CVE-2019-0742 1 Microsoft 1 Team Foundation Server 2024-08-04 N/A
A Cross-site Scripting (XSS) vulnerability exists when Team Foundation Server does not properly sanitize user provided input, aka 'Team Foundation Server Cross-site Scripting Vulnerability'. This CVE ID is unique from CVE-2019-0743.
CVE-2019-0777 1 Microsoft 1 Team Foundation Server 2024-08-04 N/A
A Cross-site Scripting (XSS) vulnerability exists when Team Foundation Server does not properly sanitize user provided input, aka 'Team Foundation Server Cross-site Scripting Vulnerability'.
CVE-2019-0646 1 Microsoft 1 Team Foundation Server 2024-08-04 N/A
A Cross-site Scripting (XSS) vulnerability exists when Team Foundation Server does not properly sanitize user provided input, aka "Team Foundation Server Cross-site Scripting Vulnerability." This affects Team.
CVE-2019-0647 1 Microsoft 1 Team Foundation Server 2024-08-04 N/A
An information disclosure vulnerability exists when Team Foundation Server does not properly handle variables marked as secret, aka "Team Foundation Server Information Disclosure Vulnerability." This affects Team.
CVE-2020-17145 1 Microsoft 2 Azure Devops Server, Team Foundation Server 2024-08-04 5.4 Medium
Azure DevOps Server and Team Foundation Services Spoofing Vulnerability