
CVE-2024-21381 – Microsoft Azure Active Directory B2C Spoofing Vulnerability
https://notcve.org/view.php?id=CVE-2024-21381
13 Feb 2024 — Microsoft Azure Active Directory B2C Spoofing Vulnerability Vulnerabilidad de suplantación de identidad de Microsoft Azure Active Directory B2C • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21381 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVE-2021-42306 – Azure Active Directory Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2021-42306
24 Nov 2021 — An information disclosure vulnerability manifests when a user or an application uploads unprotected private key data as part of an authentication certificate keyCredential on an Azure AD Application or Service Principal (which is not recommended). This vulnerability allows a user or service in the tenant with application read access to read the private key data that was added to the application. Azure AD addressed this vulnerability by preventing disclosure of any private key values added to the application... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42306 • CWE-522: Insufficiently Protected Credentials •

CVE-2021-36949 – Microsoft Azure Active Directory Connect Authentication Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2021-36949
12 Aug 2021 — Microsoft Azure Active Directory Connect Authentication Bypass Vulnerability Una Vulnerabilidad de Omisión de Autenticación de Microsoft Azure Active Directory Connect • https://github.com/Maxwitat/Check-AAD-Connect-for-CVE-2021-36949-vulnerability • CWE-287: Improper Authentication •

CVE-2019-1000
https://notcve.org/view.php?id=CVE-2019-1000
16 May 2019 — An elevation of privilege vulnerability exists in Microsoft Azure Active Directory Connect build 1.3.20.0, which allows an attacker to execute two PowerShell cmdlets in context of a privileged account, and perform privileged actions.To exploit this, an attacker would need to authenticate to the Azure AD Connect server, aka 'Microsoft Azure AD Connect Elevation of Privilege Vulnerability'. Existe una vulnerabilidad de elevación de privilegios en Microsoft Azure Active Directory Connect build 1.3.20.0, que... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1000 • CWE-269: Improper Privilege Management •

CVE-2017-8613
https://notcve.org/view.php?id=CVE-2017-8613
29 Jun 2017 — Azure AD Connect Password writeback, if misconfigured during enablement, allows an attacker to reset passwords and gain unauthorized access to arbitrary on-premises AD privileged user accounts aka "Azure AD Connect Elevation of Privilege Vulnerability." En Azure AD Connect Password, la escritura diferida de contraseñas, si se configura erróneamente durante la habilitación, permite que un atacante restablezca contraseñas y obtenga acceso no autorizado a cuentas de usuario privilegiado AD on-premise. Esto tam... • http://www.securityfocus.com/bid/99294 • CWE-640: Weak Password Recovery Mechanism for Forgotten Password •

CVE-2016-7191
https://notcve.org/view.php?id=CVE-2016-7191
28 Sep 2016 — The Microsoft Azure Active Directory Passport (aka Passport-Azure-AD) library 1.x before 1.4.6 and 2.x before 2.0.1 for Node.js does not recognize the validateIssuer setting, which allows remote attackers to bypass authentication via a crafted token. La librería Microsoft Azure Active Directory Passport (también conocida como Passport-Azure-AD) 1.x en versiones anteriores a 1.4.6 y 2.x en versiones anteriores a 2.0.1 para Node.js no reconoce la configuración validateIssuer, lo que permite a atacantes remoto... • http://www.securityfocus.com/bid/93213 • CWE-287: Improper Authentication •