Microsoft ADFS 4.0 Windows Server 2016 and previous (Active Directory Federation Services) has an SSRF vulnerability via the txtBoxEmail parameter in /adfs/ls.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-18T21:00:00

Updated: 2024-08-05T10:32:54.188Z

Reserved: 2018-09-10T00:00:00

Link: CVE-2018-16794

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-09-18T21:29:03.247

Modified: 2018-11-20T19:27:20.320

Link: CVE-2018-16794

cve-icon Redhat

No data.