Логотип exploitDog
bind:CVE-2019-1126
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2019-1126

Количество 4

Количество 4

nvd логотип

CVE-2019-1126

около 6 лет назад

A security feature bypass vulnerability exists in Active Directory Federation Services (ADFS) which could allow an attacker to bypass the extranet lockout policy.To exploit this vulnerability, an attacker could run a specially crafted application, which would allow an attacker to launch a password brute-force attack or cause account lockouts in Active Directory.This security update corrects how ADFS handles external authentication requests., aka 'ADFS Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0975.

CVSS3: 5.3
EPSS: Низкий
msrc логотип

CVE-2019-1126

около 6 лет назад

ADFS Security Feature Bypass Vulnerability

CVSS3: 5.3
EPSS: Низкий
github логотип

GHSA-7f55-8m7r-49x9

около 3 лет назад

A security feature bypass vulnerability exists in Active Directory Federation Services (ADFS) which could allow an attacker to bypass the extranet lockout policy.To exploit this vulnerability, an attacker could run a specially crafted application, which would allow an attacker to launch a password brute-force attack or cause account lockouts in Active Directory.This security update corrects how ADFS handles external authentication requests., aka 'ADFS Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0975.

CVSS3: 5.3
EPSS: Низкий
fstec логотип

BDU:2019-02654

около 6 лет назад

Уязвимость службы Active Directory Federation Services (AD FS) операционной системы Windows, позволяющая нарушителю обойти политику блокировки экстрасети AD FS

CVSS3: 5.3
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
nvd логотип
CVE-2019-1126

A security feature bypass vulnerability exists in Active Directory Federation Services (ADFS) which could allow an attacker to bypass the extranet lockout policy.To exploit this vulnerability, an attacker could run a specially crafted application, which would allow an attacker to launch a password brute-force attack or cause account lockouts in Active Directory.This security update corrects how ADFS handles external authentication requests., aka 'ADFS Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0975.

CVSS3: 5.3
2%
Низкий
около 6 лет назад
msrc логотип
CVE-2019-1126

ADFS Security Feature Bypass Vulnerability

CVSS3: 5.3
2%
Низкий
около 6 лет назад
github логотип
GHSA-7f55-8m7r-49x9

A security feature bypass vulnerability exists in Active Directory Federation Services (ADFS) which could allow an attacker to bypass the extranet lockout policy.To exploit this vulnerability, an attacker could run a specially crafted application, which would allow an attacker to launch a password brute-force attack or cause account lockouts in Active Directory.This security update corrects how ADFS handles external authentication requests., aka 'ADFS Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0975.

CVSS3: 5.3
2%
Низкий
около 3 лет назад
fstec логотип
BDU:2019-02654

Уязвимость службы Active Directory Federation Services (AD FS) операционной системы Windows, позволяющая нарушителю обойти политику блокировки экстрасети AD FS

CVSS3: 5.3
2%
Низкий
около 6 лет назад

Уязвимостей на страницу