Executive Summary

Informations
Name CVE-2015-1638 First vendor Publication 2015-04-14
Vendor Cve Last vendor Modification 2019-05-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Active Directory Federation Services (AD FS) 3.0 on Windows Server 2012 R2 does not properly handle logoff actions, which allows remote attackers to bypass intended access restrictions by leveraging an unattended workstation, aka "Active Directory Federation Services Information Disclosure Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1638

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28782
 
Oval ID: oval:org.mitre.oval:def:28782
Title: Active Directory Federation Services information disclosure vulnerability - CVE-2015-1638 (MS15-040)
Description: Microsoft Active Directory Federation Services (AD FS) 3.0 on Windows Server 2012 R2 does not properly handle logoff actions, which allows remote attackers to bypass intended access restrictions by leveraging an unattended workstation, aka "Active Directory Federation Services Information Disclosure Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2015-1638
Version: 6
Platform(s): Microsoft Windows Server 2012 R2
Product(s): Microsoft Active Directory Federation Services
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-04-16 IAVM : 2015-B-0051 - Microsoft Active Directory Federation Services Information Disclosure Vulnera...
Severity : Category II - VMSKEY : V0059913

Nessus® Vulnerability Scanner

Date Description
2015-04-14 Name : The remote Windows host is affected by an information disclosure vulnerability.
File : smb_nt_ms15-040.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15...
SECTRACK http://www.securitytracker.com/id/1032115

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:38:38
  • Multiple Updates
2021-04-22 01:47:21
  • Multiple Updates
2020-05-23 00:44:30
  • Multiple Updates
2019-05-09 05:19:07
  • Multiple Updates
2018-10-13 05:18:52
  • Multiple Updates
2016-04-27 02:08:10
  • Multiple Updates
2015-10-18 17:23:33
  • Multiple Updates
2015-09-17 00:22:29
  • Multiple Updates
2015-04-30 09:27:52
  • Multiple Updates
2015-04-24 00:27:44
  • Multiple Updates
2015-04-21 09:27:36
  • Multiple Updates
2015-04-16 05:27:03
  • Multiple Updates
2015-04-15 13:28:25
  • Multiple Updates
2015-04-15 05:28:29
  • First insertion