Количество 4
Количество 4

CVE-2018-8340
A security feature bypass vulnerability exists when Active Directory Federation Services (AD FS) improperly handles multi-factor authentication requests, aka "AD FS Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows Server 2012 R2, Windows 10 Servers.

CVE-2018-8340
ADFS Security Feature Bypass Vulnerability
GHSA-4rgc-rj2m-g9gr
A security feature bypass vulnerability exists when Active Directory Federation Services (AD FS) improperly handles multi-factor authentication requests, aka "AD FS Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows Server 2012 R2, Windows 10 Servers.

BDU:2018-01031
Уязвимость службы Active Directory Federation Services операционных систем Windows, позволяющая нарушителю обойти процедуру аутентификации
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2018-8340 A security feature bypass vulnerability exists when Active Directory Federation Services (AD FS) improperly handles multi-factor authentication requests, aka "AD FS Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows Server 2012 R2, Windows 10 Servers. | CVSS3: 6.5 | 7% Низкий | почти 7 лет назад |
![]() | CVE-2018-8340 ADFS Security Feature Bypass Vulnerability | CVSS3: 6.5 | 7% Низкий | почти 7 лет назад |
GHSA-4rgc-rj2m-g9gr A security feature bypass vulnerability exists when Active Directory Federation Services (AD FS) improperly handles multi-factor authentication requests, aka "AD FS Security Feature Bypass Vulnerability." This affects Windows Server 2016, Windows Server 2012 R2, Windows 10 Servers. | CVSS3: 6.5 | 7% Низкий | около 3 лет назад | |
![]() | BDU:2018-01031 Уязвимость службы Active Directory Federation Services операционных систем Windows, позволяющая нарушителю обойти процедуру аутентификации | CVSS3: 7.3 | 7% Низкий | почти 7 лет назад |
Уязвимостей на страницу