Vulnerability Name:

CVE-2019-1273 (CCN-166065)

Assigned:2018-11-26
Published:2019-09-10
Updated:2019-09-12
Summary:A cross-site-scripting (XSS) vulnerability exists when Active Directory Federation Services (ADFS) does not properly sanitize certain error messages, aka 'Active Directory Federation Services XSS Vulnerability'.
CVSS v3 Severity:5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
4.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
8.2 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N)
7.1 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
6.6 Medium (CCN CVSS v2 Vector: AV:N/AC:H/Au:S/C:C/I:C/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2019-1273

Source: XF
Type: UNKNOWN
ms-ad-cve20191273-xss(166065)

Source: CCN
Type: Microsoft Security TechCenter - September 2019
Active Directory Federation Services XSS Vulnerability

Source: MISC
Type: Patch, Vendor Advisory
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1273

Vulnerable Configuration:Configuration 1:
  • cpe:/o:microsoft:windows_10:1803:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:1809:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:1903:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_1803:-:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_1903:-:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:microsoft:windows_10:-:*:*:*:*:*:x32:*
  • OR cpe:/o:microsoft:windows_10:*:*:*:*:*:*:x64:*
  • OR cpe:/o:microsoft:windows_server:1803:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows_10:-:*:*:*:*:*:arm64:*
  • OR cpe:/o:microsoft:windows_server:1903:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    microsoft windows 10 1803
    microsoft windows 10 1809
    microsoft windows 10 1903
    microsoft windows server 2016 1803
    microsoft windows server 2016 1903
    microsoft windows server 2019 -
    microsoft windows 10 -
    microsoft windows 10 *
    microsoft windows server 1803
    microsoft windows server 2019
    microsoft windows 10 -
    microsoft windows server 1903