Product:

Team_foundation_server

(Microsoft)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 23
Date Id Summary Products Score Patch Annotated
2020-12-10 CVE-2020-17145 Azure DevOps Server and Team Foundation Services Spoofing Vulnerability Azure_devops_server, Team_foundation_server 5.4
2021-04-13 CVE-2021-27067 Azure DevOps Server and Team Foundation Server Information Disclosure Vulnerability Azure_devops_server, Team_foundation_server 6.5
2020-03-12 CVE-2020-0758 An elevation of privilege vulnerability exists when Azure DevOps Server and Team Foundation Services improperly handle pipeline job tokens, aka 'Azure DevOps Server and Team Foundation Services Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0815. Azure_devops_server, Team_foundation_server 7.5
2019-09-11 CVE-2019-1306 A remote code execution vulnerability exists when Azure DevOps Server (ADO) and Team Foundation Server (TFS) fail to validate input properly, aka 'Azure DevOps and Team Foundation Server Remote Code Execution Vulnerability'. Azure_devops_server, Team_foundation_server N/A
2020-03-12 CVE-2020-0700 A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server does not properly sanitize user provided input, aka 'Azure DevOps Server Cross-site Scripting Vulnerability'. Azure_devops_server, Team_foundation_server N/A
2019-09-11 CVE-2019-1305 A Cross-site Scripting (XSS) vulnerability exists when Team Foundation Server does not properly sanitize user provided input, aka 'Team Foundation Server Cross-site Scripting Vulnerability'. Azure_devops_server, Team_foundation_server N/A
2019-07-15 CVE-2019-1072 A remote code execution vulnerability exists when Azure DevOps Server and Team Foundation Server (TFS) improperly handle user input, aka 'Azure DevOps Server and Team Foundation Server Remote Code Execution Vulnerability'. Azure_devops_server, Team_foundation_server 9.8
2019-07-15 CVE-2019-1076 A Cross-site Scripting (XSS) vulnerability exists when Team Foundation Server does not properly sanitize user provided input, aka 'Team Foundation Server Cross-site Scripting Vulnerability'. Azure_devops_server, Team_foundation_server 5.4
2019-05-16 CVE-2019-0979 A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Server and Team Foundation Server do not properly sanitize user provided input, aka 'Azure DevOps Server and Team Foundation Server Cross-site Scripting Vulnerability'. This CVE ID is unique from CVE-2019-0872. Azure_devops_server, Team_foundation_server 5.4
2019-05-16 CVE-2019-0971 An information disclosure vulnerability exists when Azure DevOps Server and Microsoft Team Foundation Server do not properly sanitize a specially crafted authentication request to an affected server, aka 'Azure DevOps Server and Team Foundation Server Information Disclosure Vulnerability'. Azure_devops_server, Team_foundation_server 6.5