Rapid7 Vulnerability & Exploit Database

Microsoft Windows: CVE-2019-1273: Active Directory Federation Services XSS Vulnerability

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Microsoft Windows: CVE-2019-1273: Active Directory Federation Services XSS Vulnerability

Severity
4
CVSS
(AV:N/AC:M/Au:S/C:N/I:P/A:N)
Published
09/10/2019
Created
09/11/2019
Added
09/10/2019
Modified
06/10/2024

Description

A cross-site-scripting (XSS) vulnerability exists when Active Directory Federation Services (ADFS) does not properly sanitize certain error messages, aka 'Active Directory Federation Services XSS Vulnerability'.

Solution(s)

  • microsoft-windows-windows_10-1803-kb4516058
  • microsoft-windows-windows_10-1809-kb4512578
  • microsoft-windows-windows_10-1903-kb4515384
  • msft-kb4512578-43bab29b-faba-4d28-ab68-daae07145e70
  • msft-kb4515384-1fec8c01-d96f-4692-9c3f-533f1966ba0f
  • msft-kb4516058-aa4b167d-e6b6-4206-aa84-b9c135353b77

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;