Page 2 of 16 results (0.002 seconds)

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 0

An elevation of privilege vulnerability exists in Azure Active Directory Authentication Library On-Behalf-Of flow, in the way the library caches tokens. This vulnerability allows an authenticated attacker to perform actions in context of another user. The authenticated attacker can exploit this vulneraiblity by accessing a service configured for On-Behalf-Of flow that assigns incorrect tokens. This security update addresses the vulnerability by removing fallback cache look-up for On-Behalf-Of scenarios. Existe una vulnerabilidad de elevación de privilegios en Azure Active Directory Authentication Library del lado de la transmisión, en la manera en que la biblioteca almacena en caché los tokens, también se conoce como "Azure Active Directory Authentication Library Elevation of Privilege Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1258 •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

An elevation of privilege vulnerability exists in Microsoft Azure Active Directory Connect build 1.3.20.0, which allows an attacker to execute two PowerShell cmdlets in context of a privileged account, and perform privileged actions.To exploit this, an attacker would need to authenticate to the Azure AD Connect server, aka 'Microsoft Azure AD Connect Elevation of Privilege Vulnerability'. Existe una vulnerabilidad de elevación de privilegios en Microsoft Azure Active Directory Connect build 1.3.20.0, que permite a un atacante ejecutar dos cmdlets de PowerShell en el contexto de una cuenta privilegiada y realizar acciones privilegiadas. Para explotar esto, un atacante necesitaría autenticarse en el Servidor Azure AD Connect, también conocido como 'Microsoft Azure AD Connect Vulnerabilidad de elevación de privilegios'. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1000 • CWE-269: Improper Privilege Management •

CVSS: 8.6EPSS: 0%CPEs: 2EXPL: 3

Microsoft ADFS 4.0 Windows Server 2016 and previous (Active Directory Federation Services) has an SSRF vulnerability via the txtBoxEmail parameter in /adfs/ls. Microsoft ADFS 4.0 Windows Server 2016 y anteriores (Active Directory Federation Services) tiene una vulnerabilidad Server-Side Request Forgery (SSRF) mediante el parámetro txtBoxEmail en /adfs/ls. • http://packetstormsecurity.com/files/149376/Microsoft-ADFS-4.0-Windows-Server-2016-Server-Side-Request-Forgery.html http://seclists.org/fulldisclosure/2018/Sep/13 http://www.securityfocus.com/bid/105378 https://seclists.org/bugtraq/2018/Sep/26 • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

Azure AD Connect Password writeback, if misconfigured during enablement, allows an attacker to reset passwords and gain unauthorized access to arbitrary on-premises AD privileged user accounts aka "Azure AD Connect Elevation of Privilege Vulnerability." En Azure AD Connect Password, la escritura diferida de contraseñas, si se configura erróneamente durante la habilitación, permite que un atacante restablezca contraseñas y obtenga acceso no autorizado a cuentas de usuario privilegiado AD on-premise. Esto también se conoce como "Azure AD Connect Elevation of Privilege Vulnerability". } • http://www.securityfocus.com/bid/99294 https://technet.microsoft.com/library/security/4033453 • CWE-640: Weak Password Recovery Mechanism for Forgotten Password •

CVSS: 8.1EPSS: 0%CPEs: 18EXPL: 0

The Microsoft Azure Active Directory Passport (aka Passport-Azure-AD) library 1.x before 1.4.6 and 2.x before 2.0.1 for Node.js does not recognize the validateIssuer setting, which allows remote attackers to bypass authentication via a crafted token. La librería Microsoft Azure Active Directory Passport (también conocida como Passport-Azure-AD) 1.x en versiones anteriores a 1.4.6 y 2.x en versiones anteriores a 2.0.1 para Node.js no reconoce la configuración validateIssuer, lo que permite a atacantes remotos eludir la autenticación a través de un token manipulado. • http://www.securityfocus.com/bid/93213 http://www.securitytracker.com/id/1036996 https://github.com/AzureAD/passport-azure-ad/blob/master/SECURITY-NOTICE.MD https://support.microsoft.com/kb/3187742 • CWE-287: Improper Authentication •