Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ CVE-2022-30215 | Microsoft Windows Server 20H2/Server 2016/Server 2019/Server 2022 Active Directory Federation Services Privilege Escalation

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š CVE-2022-30215 | Microsoft Windows Server 20H2/Server 2016/Server 2019/Server 2022 Active Directory Federation Services Privilege Escalation


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability was found in Microsoft Windows Server 2016/Server 2019/Server 2022/Server 20H2. It has been rated as critical. Affected by this issue is some unknown functionality of the component Active Directory Federation Services. The manipulation leads to Privilege Escalation. This vulnerability is handled as CVE-2022-30215. The attack may be launched remotely. There is no exploit available. It is recommended to apply a patch to fix this issue. ...



๐Ÿ“Œ Microsoft Windows Server 2012/Server 2016 Active Directory Federation Services /adfs/ls txtBoxEmail Server-Side Request Forgery


๐Ÿ“ˆ 51.17 Punkte

๐Ÿ“Œ Microsoft Windows up to Server 2019 Active Directory Federation Services cross site scripting


๐Ÿ“ˆ 47.8 Punkte

๐Ÿ“Œ Microsoft Windows up to Server 2019 Active Directory Federation Services cross site scripting


๐Ÿ“ˆ 47.8 Punkte

๐Ÿ“Œ Microsoft Windows up to Server 2019 Active Directory Federation Services cross site scripting


๐Ÿ“ˆ 47.8 Punkte

๐Ÿ“Œ Verbesserungen der Active Directory Federation Services in Windows Server 2016


๐Ÿ“ˆ 46.19 Punkte

๐Ÿ“Œ Verbesserungen der Active Directory Federation Services in Windows Server 2016


๐Ÿ“ˆ 46.19 Punkte

๐Ÿ“Œ Microsoft Windows Server 2008/Server 2012 Active Directory Federation Services Unspecified Account information disclosure


๐Ÿ“ˆ 45.97 Punkte

๐Ÿ“Œ CVE-2016-0037 | Microsoft Windows Server 2012 R2 Active Directory Federation Service input validation (MS16-020 / BID-82507)


๐Ÿ“ˆ 43.13 Punkte

๐Ÿ“Œ Microsoft Windows Active Directory Federation Services XXE information disclosure


๐Ÿ“ˆ 42.91 Punkte

๐Ÿ“Œ Microsoft Windows Active Directory Federation Services Information Disclosure


๐Ÿ“ˆ 42.91 Punkte

๐Ÿ“Œ Microsoft Windows up to Server 2019 Active Directory Federation Service 2FA improper authentication


๐Ÿ“ˆ 41.63 Punkte

๐Ÿ“Œ Microsoft Windows 10 20H2/10 2004/Server 20H2/Server 2004 Update Assistant Local Privilege Escalation


๐Ÿ“ˆ 41.44 Punkte

๐Ÿ“Œ Microsoft Windows 10 20H2/10 2004/Server 20H2/Server 2004 Secure Kernel Mode Local Privilege Escalation


๐Ÿ“ˆ 41.44 Punkte

๐Ÿ“Œ Microsoft Windows 10 20H2/10 2004/Server 20H2/Server 2004 Container Manager Service Remote Privilege Escalation


๐Ÿ“ˆ 41.44 Punkte

๐Ÿ“Œ Microsoft Windows 10 20H2/10 2004/Server 20H2/Server 2004 Container Manager Service Remote Privilege Escalation


๐Ÿ“ˆ 41.44 Punkte

๐Ÿ“Œ Microsoft Windows 10 20H2/10 2004/Server 20H2/Server 2004 Container Manager Service Remote Privilege Escalation


๐Ÿ“ˆ 41.44 Punkte

๐Ÿ“Œ Microsoft Windows 10 20H2/10 2004/Server 20H2/Server 2004 Container Manager Service Local Privilege Escalation


๐Ÿ“ˆ 41.44 Punkte

๐Ÿ“Œ Microsoft Active Directory Federation Services Web Customizations Cross Site Scripting


๐Ÿ“ˆ 41.05 Punkte

๐Ÿ“Œ Microsoft Active Directory Federation Services Web Customizations cross site scripting


๐Ÿ“ˆ 41.05 Punkte

๐Ÿ“Œ CVE-2016-0413 | Oracle Identity Federation 11.1.1.7 Federation protocol support unknown vulnerability (ID 1034711)


๐Ÿ“ˆ 40.72 Punkte

๐Ÿ“Œ MS16-020 - Important: Security Update for Active Directory Federation Services to Address Denial of Service (3134222) - Version: 1.0


๐Ÿ“ˆ 39.13 Punkte

๐Ÿ“Œ MS16-020 - Important: Security Update for Active Directory Federation Services to Address Denial of Service (3134222) - Version: 1.0


๐Ÿ“ˆ 39.13 Punkte

๐Ÿ“Œ MS17-019 - Important: Security Update for Active Directory Federation Services (4010320) - Version: 1.0


๐Ÿ“ˆ 39.13 Punkte

๐Ÿ“Œ Microsoft Windows Server 2012 R2 Active Directory Federation Service Denial of Service


๐Ÿ“ˆ 38.28 Punkte

๐Ÿ“Œ Microsoft Windows Server 2012 R2 Active Directory Federation Service Denial of Service


๐Ÿ“ˆ 38.28 Punkte

๐Ÿ“Œ Microsoft Windows Active Directory Federation Service credentials management


๐Ÿ“ˆ 36.75 Punkte

๐Ÿ“Œ Microsoft Windows 10 20H2 up to Server 2019 Services/Controller App Local Privilege Escalation


๐Ÿ“ˆ 35.81 Punkte

๐Ÿ“Œ Microsoft Windows 10 20H2/10 2004/Server 20H2/Server 2004 HTTP Protocol Stack Remote Code Execution


๐Ÿ“ˆ 34.09 Punkte

๐Ÿ“Œ Microsoft Windows 10 20H2/10 2004/Server 20H2/Server 2004 Desktop Bridge denial of service


๐Ÿ“ˆ 34.09 Punkte

๐Ÿ“Œ Microsoft Windows 10 20H2/10 2004/Server 20H2/Server 2004 Media Foundation Core Remote Code Execution


๐Ÿ“ˆ 34.09 Punkte

๐Ÿ“Œ Microsoft Windows 10 20H2/10 2004/Server 20H2/Server 2004 SMB Client Security Feature information disclosure


๐Ÿ“ˆ 34.09 Punkte

๐Ÿ“Œ Microsoft Windows 10 20H2/10 21H1/10 2004/Server 20H2/Server 2004 Bind Filter Driver information disclosure


๐Ÿ“ˆ 34.09 Punkte

๐Ÿ“Œ Microsoft Windows 10 20H2/10 2004/Server 20H2/Server 2004 DirectX Graphics privileges management


๐Ÿ“ˆ 34.09 Punkte











matomo