// For flags

CVE-2013-3185

 

Severity Score

5.0
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Microsoft Active Directory Federation Services (AD FS) 1.x through 2.1 on Windows Server 2003 R2 SP2, Windows Server 2008 SP2 and R2 SP1, and Windows Server 2012 allows remote attackers to obtain sensitive information about the service account, and possibly conduct account-lockout attacks, by connecting to an endpoint, aka "AD FS Information Disclosure Vulnerability."

Microsoft Active Directory Federation Services (AD FS) v1.x hasta v2.1 en Windows Server 2003 R2 SP2, Windows Server 2008 SP2 y R2 SP1, y Windows Server 2012 permite a atacantes remotos obtener información sensible acerca de la cuenta de servicio, y posiblemente llevar a cabo ataques de bloqueo de cuentas, mediante la conexión a un punto final, también conocido como "AD FS Information Disclosure Vulnerability".

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2013-04-17 CVE Reserved
  • 2013-08-14 CVE Published
  • 2024-08-06 CVE Updated
  • 2024-09-07 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Active Directory Federation Services
Search vendor "Microsoft" for product "Active Directory Federation Services"
2.0
Search vendor "Microsoft" for product "Active Directory Federation Services" and version "2.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
*sp2, x64
Safe
Microsoft
Search vendor "Microsoft"
Active Directory Federation Services
Search vendor "Microsoft" for product "Active Directory Federation Services"
2.0
Search vendor "Microsoft" for product "Active Directory Federation Services" and version "2.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
*sp2, x86
Safe
Microsoft
Search vendor "Microsoft"
Active Directory Federation Services
Search vendor "Microsoft" for product "Active Directory Federation Services"
2.0
Search vendor "Microsoft" for product "Active Directory Federation Services" and version "2.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
--
Safe
Microsoft
Search vendor "Microsoft"
Active Directory Federation Services
Search vendor "Microsoft" for product "Active Directory Federation Services"
2.1
Search vendor "Microsoft" for product "Active Directory Federation Services" and version "2.1"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
*sp2, x64
Safe
Microsoft
Search vendor "Microsoft"
Active Directory Federation Services
Search vendor "Microsoft" for product "Active Directory Federation Services"
2.1
Search vendor "Microsoft" for product "Active Directory Federation Services" and version "2.1"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2008
Search vendor "Microsoft" for product "Windows Server 2008"
*sp2, x86
Safe
Microsoft
Search vendor "Microsoft"
Active Directory Federation Services
Search vendor "Microsoft" for product "Active Directory Federation Services"
2.1
Search vendor "Microsoft" for product "Active Directory Federation Services" and version "2.1"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows Server 2012
Search vendor "Microsoft" for product "Windows Server 2012"
--
Safe