CVE-2018-16794

Microsoft ADFS 4.0 Windows Server 2016 and previous (Active Directory Federation Services) has an SSRF vulnerability via the txtBoxEmail parameter in /adfs/ls.
Configurations

Configuration 1


Information

Published : 2018-09-18 09:29

Updated : 2018-11-20 07:27


NVD link : CVE-2018-16794

Mitre link : CVE-2018-16794

CWE
CWE-918

Server-Side Request Forgery (SSRF)