cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2021-42306,https://securityvulnerability.io/vulnerability/CVE-2021-42306,Azure Active Directory Information Disclosure Vulnerability,"An information disclosure vulnerability manifests when a user or an application uploads unprotected private key data as part of an authentication certificate keyCredential  on an Azure AD Application or Service Principal (which is not recommended). This vulnerability allows a user or service in the tenant with application read access to read the private key data that was added to the application. Azure AD addressed this vulnerability by preventing disclosure of any private key values added to the application. Microsoft has identified services that could manifest this vulnerability, and steps that customers should take to be protected. Refer to the FAQ section for more information. For more details on this issue, please refer to the MSRC Blog Entry. ",Microsoft,"Azure Automation,Azure Active Directory,Azure Site Recovery,Azure Migrate",8.1,HIGH,0.006870000157505274,false,false,false,false,,false,false,2021-11-24T01:05:13.000Z,0 CVE-2021-36949,https://securityvulnerability.io/vulnerability/CVE-2021-36949,Microsoft Azure Active Directory Connect Authentication Bypass Vulnerability,Microsoft Azure Active Directory Connect Authentication Bypass Vulnerability,Microsoft,"Microsoft Azure Active Directory Connect 1.x.y.z,Azure Active Directory Connect Provisioning Agent,Microsoft Azure Active Directory Connect 2.0.x.y",7.1,HIGH,0.0004299999854993075,false,false,false,true,true,false,false,2021-08-12T18:12:39.000Z,0 CVE-2019-1000,https://securityvulnerability.io/vulnerability/CVE-2019-1000,,"An elevation of privilege vulnerability exists in Microsoft Azure Active Directory Connect build 1.3.20.0, which allows an attacker to execute two PowerShell cmdlets in context of a privileged account, and perform privileged actions.To exploit this, an attacker would need to authenticate to the Azure AD Connect server, aka 'Microsoft Azure AD Connect Elevation of Privilege Vulnerability'.",Microsoft,Microsoft Azure Active Directory Connect,5.3,MEDIUM,0.0005000000237487257,false,false,false,false,,false,false,2019-05-16T18:24:57.000Z,0 CVE-2018-16794,https://securityvulnerability.io/vulnerability/CVE-2018-16794,,Microsoft ADFS 4.0 Windows Server 2016 and previous (Active Directory Federation Services) has an SSRF vulnerability via the txtBoxEmail parameter in /adfs/ls.,Microsoft,Active Directory Federation Services,8.6,HIGH,0.0020600000862032175,false,false,false,false,,false,false,2018-09-18T21:00:00.000Z,0 CVE-2017-0164,https://securityvulnerability.io/vulnerability/CVE-2017-0164,,"A denial of service vulnerability exists in Windows 10 1607 and Windows Server 2016 Active Directory when an authenticated attacker sends malicious search queries, aka ""Active Directory Denial of Service Vulnerability.""",Microsoft,Active Directory,4.4,MEDIUM,0.006709999870508909,false,false,false,false,,false,false,2017-04-12T14:00:00.000Z,0 CVE-2017-0043,https://securityvulnerability.io/vulnerability/CVE-2017-0043,,"Active Directory Federation Services in Microsoft Windows 10 1607, Windows Server 2008 SP2 and R2 SP1, Windows Server 2012 Gold and R2, and Windows Server 2016 allows local users to obtain sensitive information via a crafted application, aka ""Microsoft Active Directory Federation Services Information Disclosure Vulnerability.""",Microsoft,Active Directory Federation Services,5.3,MEDIUM,0.002369999885559082,false,false,false,false,,false,false,2017-03-17T00:00:00.000Z,0 CVE-2016-7191,https://securityvulnerability.io/vulnerability/CVE-2016-7191,,"The Microsoft Azure Active Directory Passport (aka Passport-Azure-AD) library 1.x before 1.4.6 and 2.x before 2.0.1 for Node.js does not recognize the validateIssuer setting, which allows remote attackers to bypass authentication via a crafted token.",Microsoft,Azure Active Directory Passport,8.1,HIGH,0.005049999803304672,false,false,false,false,,false,false,2016-09-28T20:00:00.000Z,0 CVE-2015-1757,https://securityvulnerability.io/vulnerability/CVE-2015-1757,,"Cross-site scripting (XSS) vulnerability in adfs/ls in Active Directory Federation Services (AD FS) in Microsoft Windows Server 2008 SP2 and R2 SP1 and Server 2012 allows remote attackers to inject arbitrary web script or HTML via the wct parameter, aka ""ADFS XSS Elevation of Privilege Vulnerability.""",Microsoft,Active Directory Federation Services,,,0.13131999969482422,false,false,false,false,,false,false,2015-06-10T01:00:00.000Z,0 CVE-2014-6331,https://securityvulnerability.io/vulnerability/CVE-2014-6331,,"Microsoft Active Directory Federation Services (AD FS) 2.0, 2.1, and 3.0, when a configured SAML Relying Party lacks a sign-out endpoint, does not properly process logoff actions, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation, aka ""Active Directory Federation Services Information Disclosure Vulnerability.""",Microsoft,Active Directory Federation Services,,,0.005940000060945749,false,false,false,false,,false,false,2014-11-11T22:00:00.000Z,0 CVE-2013-3868,https://securityvulnerability.io/vulnerability/CVE-2013-3868,,"Microsoft Active Directory Lightweight Directory Service (AD LDS) on Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, and Windows 8 and Active Directory Services on Windows Server 2008 SP2 and R2 SP1 and Server 2012 allow remote attackers to cause a denial of service (LDAP directory-service outage) via a crafted LDAP query, aka ""Remote Anonymous DoS Vulnerability.""",Microsoft,"Windows Server 2008,Active Directory Lightweight Directory Service",,,0.3681600093841553,false,false,false,false,,false,false,2013-09-11T10:00:00.000Z,0 CVE-2013-3185,https://securityvulnerability.io/vulnerability/CVE-2013-3185,,"Microsoft Active Directory Federation Services (AD FS) 1.x through 2.1 on Windows Server 2003 R2 SP2, Windows Server 2008 SP2 and R2 SP1, and Windows Server 2012 allows remote attackers to obtain sensitive information about the service account, and possibly conduct account-lockout attacks, by connecting to an endpoint, aka ""AD FS Information Disclosure Vulnerability.""",Microsoft,Active Directory Federation Services,,,0.02223999984562397,false,false,false,false,,false,false,2013-08-14T10:00:00.000Z,0 CVE-2013-1282,https://securityvulnerability.io/vulnerability/CVE-2013-1282,,"The LDAP service in Microsoft Active Directory, Active Directory Application Mode (ADAM), Active Directory Lightweight Directory Service (AD LDS), and Active Directory Services allows remote attackers to cause a denial of service (memory consumption and service outage) via a crafted query, aka ""Memory Consumption Vulnerability.""",Microsoft,"Active Directory Lightweight Directory Service,Active Directory Application Mode,Active Directory,Active Directory Services",,,0.8349199891090393,false,false,false,false,,false,false,2013-04-09T22:00:00.000Z,0