Vulnerability CVE-2018-16794


Published: 2018-09-18

Description:
Microsoft ADFS 4.0 Windows Server 2016 and previous (Active Directory Federation Services) has an SSRF vulnerability via the txtBoxEmail parameter in /adfs/ls.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Microsoft ADFS 4.0 Windows Server 2016 Server Side Request Forgery
Alphan Yavas
14.09.2018

Type:

CWE-918

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Microsoft -> Active directory federation services 

 References:
http://packetstormsecurity.com/files/149376/Microsoft-ADFS-4.0-Windows-Server-2016-Server-Side-Request-Forgery.html
http://seclists.org/fulldisclosure/2018/Sep/13
http://www.securityfocus.com/bid/105378
https://seclists.org/bugtraq/2018/Sep/26

Copyright 2024, cxsecurity.com

 

Back to Top