Lucene search

K

Active Directory Federation Services Security Vulnerabilities

cve
cve

CVE-2018-16794

Microsoft ADFS 4.0 Windows Server 2016 and previous (Active Directory Federation Services) has an SSRF vulnerability via the txtBoxEmail parameter in...

8.6CVSS

8.5AI Score

0.005EPSS

2018-09-18 09:29 PM
69
2
cve
cve

CVE-2015-1757

Cross-site scripting (XSS) vulnerability in adfs/ls in Active Directory Federation Services (AD FS) in Microsoft Windows Server 2008 SP2 and R2 SP1 and Server 2012 allows remote attackers to inject arbitrary web script or HTML via the wct parameter, aka "ADFS XSS Elevation of Privilege...

5.2AI Score

0.055EPSS

2015-06-10 01:59 AM
50
cve
cve

CVE-2014-6331

Microsoft Active Directory Federation Services (AD FS) 2.0, 2.1, and 3.0, when a configured SAML Relying Party lacks a sign-out endpoint, does not properly process logoff actions, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation, aka "Active...

6.4AI Score

0.004EPSS

2014-11-11 10:55 PM
24
cve
cve

CVE-2013-3185

Microsoft Active Directory Federation Services (AD FS) 1.x through 2.1 on Windows Server 2003 R2 SP2, Windows Server 2008 SP2 and R2 SP1, and Windows Server 2012 allows remote attackers to obtain sensitive information about the service account, and possibly conduct account-lockout attacks, by...

6AI Score

0.016EPSS

2013-08-14 11:10 AM
95