Executive Summary

Informations
Name CVE-2013-3185 First vendor Publication 2013-08-14
Vendor Cve Last vendor Modification 2020-09-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Active Directory Federation Services (AD FS) 1.x through 2.1 on Windows Server 2003 R2 SP2, Windows Server 2008 SP2 and R2 SP1, and Windows Server 2012 allows remote attackers to obtain sensitive information about the service account, and possibly conduct account-lockout attacks, by connecting to an endpoint, aka "AD FS Information Disclosure Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3185

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18318
 
Oval ID: oval:org.mitre.oval:def:18318
Title: Vulnerability in Active Directory Federation Services could allow information disclosure - MS13-066
Description: Microsoft Active Directory Federation Services (AD FS) 1.x through 2.1 on Windows Server 2003 R2 SP2, Windows Server 2008 SP2 and R2 SP1, and Windows Server 2012 allows remote attackers to obtain sensitive information about the service account, and possibly conduct account-lockout attacks, by connecting to an endpoint, aka "AD FS Information Disclosure Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3185
Version: 13
Platform(s): Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Microsoft Active Directory Federation Services
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-08-15 IAVM : 2013-B-0087 - Microsoft Active Directory Federation Services (ADFS) Information Disclosure ...
Severity : Category I - VMSKEY : V0040043

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft ADFS endpoint information disclosure attempt
RuleID : 27609 - Revision : 4 - Type : POLICY-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-08-14 Name : The remote Windows host is affected by an information disclosure vulnerability.
File : smb_nt_ms13-066.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/ncas/alerts/TA13-225A
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2020-09-28 17:22:46
  • Multiple Updates
2020-05-23 00:37:33
  • Multiple Updates
2018-10-13 05:18:40
  • Multiple Updates
2017-09-19 09:26:12
  • Multiple Updates
2016-10-20 21:22:58
  • Multiple Updates
2016-06-28 22:22:04
  • Multiple Updates
2014-02-17 11:20:36
  • Multiple Updates
2014-01-19 21:29:27
  • Multiple Updates
2013-11-11 12:40:31
  • Multiple Updates
2013-11-04 21:27:52
  • Multiple Updates
2013-10-11 13:26:37
  • Multiple Updates
2013-08-14 21:21:01
  • Multiple Updates
2013-08-14 13:21:33
  • First insertion