A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server and Team Foundation Server do not properly sanitize user provided input, aka 'Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability'. This CVE ID is unique from CVE-2019-0866, CVE-2019-0868, CVE-2019-0870, CVE-2019-0871.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2019-04-09T20:19:48

Updated: 2024-08-04T17:58:59.547Z

Reserved: 2018-11-26T00:00:00

Link: CVE-2019-0867

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-09T21:29:02.757

Modified: 2019-07-16T14:42:23.800

Link: CVE-2019-0867

cve-icon Redhat

No data.