6 results (0.002 seconds)

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Microsoft Azure Active Directory B2C Spoofing Vulnerability Vulnerabilidad de suplantación de identidad de Microsoft Azure Active Directory B2C • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-21381 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 8.1EPSS: 0%CPEs: 4EXPL: 0

An information disclosure vulnerability manifests when a user or an application uploads unprotected private key data as part of an authentication certificate keyCredential  on an Azure AD Application or Service Principal (which is not recommended). This vulnerability allows a user or service in the tenant with application read access to read the private key data that was added to the application. Azure AD addressed this vulnerability by preventing disclosure of any private key values added to the application. Microsoft has identified services that could manifest this vulnerability, and steps that customers should take to be protected. Refer to the FAQ section for more information. For more details on this issue, please refer to the MSRC Blog Entry. Una vulnerabilidad de Divulgación de Información de Azure Active Directory • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-42306 • CWE-522: Insufficiently Protected Credentials •

CVSS: 7.1EPSS: 0%CPEs: 3EXPL: 1

Microsoft Azure Active Directory Connect Authentication Bypass Vulnerability Una Vulnerabilidad de Omisión de Autenticación de Microsoft Azure Active Directory Connect • https://github.com/Maxwitat/Check-AAD-Connect-for-CVE-2021-36949-vulnerability https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-36949 • CWE-287: Improper Authentication •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

An elevation of privilege vulnerability exists in Microsoft Azure Active Directory Connect build 1.3.20.0, which allows an attacker to execute two PowerShell cmdlets in context of a privileged account, and perform privileged actions.To exploit this, an attacker would need to authenticate to the Azure AD Connect server, aka 'Microsoft Azure AD Connect Elevation of Privilege Vulnerability'. Existe una vulnerabilidad de elevación de privilegios en Microsoft Azure Active Directory Connect build 1.3.20.0, que permite a un atacante ejecutar dos cmdlets de PowerShell en el contexto de una cuenta privilegiada y realizar acciones privilegiadas. Para explotar esto, un atacante necesitaría autenticarse en el Servidor Azure AD Connect, también conocido como 'Microsoft Azure AD Connect Vulnerabilidad de elevación de privilegios'. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1000 • CWE-269: Improper Privilege Management •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 0

Azure AD Connect Password writeback, if misconfigured during enablement, allows an attacker to reset passwords and gain unauthorized access to arbitrary on-premises AD privileged user accounts aka "Azure AD Connect Elevation of Privilege Vulnerability." En Azure AD Connect Password, la escritura diferida de contraseñas, si se configura erróneamente durante la habilitación, permite que un atacante restablezca contraseñas y obtenga acceso no autorizado a cuentas de usuario privilegiado AD on-premise. Esto también se conoce como "Azure AD Connect Elevation of Privilege Vulnerability". } • http://www.securityfocus.com/bid/99294 https://technet.microsoft.com/library/security/4033453 • CWE-640: Weak Password Recovery Mechanism for Forgotten Password •