// For flags

CVE-2018-8529

 

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A remote code execution vulnerability exists when Team Foundation Server (TFS) does not enable basic authorization on the communication between the TFS and Search services, aka "Team Foundation Server Remote Code Execution Vulnerability." This affects Team.

Existe una vulnerabilidad de ejecución remota de código cuando Team Foundation Server (TFS) no habilita la autorización básica en las comunicaciones entre los servicios TFS y Search. Esto también se conoce como "Team Foundation Server Remote Code Execution Vulnerability". Esto afecta a Team.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-03-14 CVE Reserved
  • 2018-11-14 CVE Published
  • 2024-08-05 CVE Updated
  • 2024-09-24 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Team Foundation Server
Search vendor "Microsoft" for product "Team Foundation Server"
2018
Search vendor "Microsoft" for product "Team Foundation Server" and version "2018"
1.1
Affected
Microsoft
Search vendor "Microsoft"
Team Foundation Server
Search vendor "Microsoft" for product "Team Foundation Server"
2018
Search vendor "Microsoft" for product "Team Foundation Server" and version "2018"
3
Affected