CVE-2013-3185

Microsoft Active Directory Federation Services (AD FS) 1.x through 2.1 on Windows Server 2003 R2 SP2, Windows Server 2008 SP2 and R2 SP1, and Windows Server 2012 allows remote attackers to obtain sensitive information about the service account, and possibly conduct account-lockout attacks, by connecting to an endpoint, aka "AD FS Information Disclosure Vulnerability."
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:microsoft:active_directory_federation_services:2.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:active_directory_federation_services:2.1:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x86:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*

Information

Published : 2013-08-14 04:10

Updated : 2020-09-28 05:58


NVD link : CVE-2013-3185

Mitre link : CVE-2013-3185


JSON object : View

CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

microsoft

  • windows_server_2008
  • active_directory_federation_services
  • windows_server_2012