SSRF Vulnerability in Microsoft ADFS 4.0 Windows Server 2016 and Previous

SSRF Vulnerability in Microsoft ADFS 4.0 Windows Server 2016 and Previous

CVE-2018-16794 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:P/A:N

Microsoft ADFS 4.0 Windows Server 2016 and previous (Active Directory Federation Services) has an SSRF vulnerability via the txtBoxEmail parameter in /adfs/ls.

Learn more about our Cis Benchmark Audit For Server Software.