CVE-2026-20965: Azure AD SSO Authentication Bypass in Windows Admin Center

Posted DateJanuary 21, 2026
Posted Time 4   min Read
Summarize with :

A vulnerability in Windows Admin Center’s Azure AD Single Sign-On, tracked as CVE-2026-20965, allows attackers to bypass authentication by abusing improperly validated Proof-of-Possession (PoP) tokens. With local administrator access on just one managed system, an attacker can move beyond that machine and access other Windows Admin Center–managed environments across the same Azure tenant. This vulnerability breaks a core identity trust boundary and turns a single-host compromise into a tenant-wide security incident.

CVE-2026-20965 – Risk Analysis

Severity: HIGH
CVSSv3.1: Base Score: 7.5 HIGH
Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

Exploit available in public: No
Exploit complexity: High

CVE-2026-20965 is a high-severity authentication bypass vulnerability affecting Microsoft Windows Admin Center (WAC) when integrated with Azure Active Directory Single Sign-On (SSO).

The vulnerability stems from improper validation of Proof-of-Possession (PoP) tokens, which are intended to cryptographically bind an access token to the entity that requested it. Due to flawed validation logic in Windows Admin Center, PoP tokens could be accepted without correctly verifying cryptographic ownership, allowing authentication to succeed when it should not.

The vulnerability affects:

  • Windows Admin Center deployments
  • Environments using Azure AD Single Sign-On
  • Implementations with improper PoP token validation

What Makes CVE-2026-20965 Dangerous

At first glance, the requirement for local administrator access may appear to limit impact. In practice, this assumption significantly understates the risk.

Windows Admin Center functions as a centralized management plane. Once authenticated, it provides administrative control across multiple systems. Azure AD SSO extends this trust model across the entire tenant. When authentication controls fail at this layer, traditional segmentation and host-level protections offer little resistance.

This vulnerability enables:

  • Horizontal privilege escalation at the identity layer
  • Lateral movement without additional exploitation
  • Tenant-wide compromise originating from a single endpoint

What appears to be a local vulnerability quickly escalates into a tenant-wide breach vector.

Technical Breakdown: Proof-of-Possession (PoP) Token Validation Failure

How Proof-of-Possession Tokens Are Supposed to Work

PoP tokens are designed to address a core weakness of bearer tokens: anyone in possession of a bearer token can use it.

In a correct Azure AD PoP implementation:

  1. Token Issuance with Key Binding – Azure AD issues a PoP token that is cryptographically bound to a specific public key controlled by the requesting client. This binding is included in the token claims.
  2. Client-Side Key Ownership – The client holds the corresponding private key, which remains local and is used to sign requests or generate proof during authentication.
  3. Request-Level Proof – Each authenticated request includes:
    • The PoP access token
    • A cryptographic proof generated using the private key
  4. Server-Side Validation – The application must:
    • Extract the public key reference from the token
    • Validate the cryptographic proof against that key
    • Confirm the request was signed by the key owner

If any validation step fails, authentication must be rejected.

When implemented correctly, PoP tokens:

  • Prevent token replay
  • Block impersonation even if tokens are stolen
  • Enforce strong binding between identity and execution context

What Went Wrong in Windows Admin Center

In vulnerable Windows Admin Center deployments, this validation chain was incomplete and improperly enforced.

Token Presence Was Treated as Trust

Windows Admin Center accepted PoP tokens based largely on their presence and structural validity, rather than verifying that the caller actually possessed the corresponding cryptographic key.

In effect:

  • The token was trusted
  • The cryptographic proof was not

This undermines the core purpose of PoP tokens.

Inadequate Cryptographic Binding Enforcement

The application failed to strictly verify:

  • That the public key referenced in the token matched the key used in the authentication request
  • That the proof-of-possession signature was generated using the expected private key

As a result, attackers could:

  • Replay valid PoP tokens
  • Reuse tokens outside their intended execution context
  • Authenticate without demonstrating key ownership

Authentication Logic Trusted Claims

Instead of enforcing contextual validation, Windows Admin Center relied too heavily on token claims alone.

This meant:

  • Tokens were not tightly bound to the originating machine
  • Execution context (system, session, host) was insufficiently validated
  • Identity trust extended beyond its intended boundary

Once accepted, the token granted access equivalent to a fully authenticated Azure AD identity.

CVE-2026-20965  – Exploitation Flow

  1. Initial Foothold – The attacker gains local administrator access on a Windows machine managed by Windows Admin Center. This could occur through phishing, malware, credential theft, or lateral movement.
  2. Interaction with Windows Admin Center – Using local admin privileges, the attacker accesses Windows Admin Center configured with Azure AD SSO.
  3. PoP Token Abuse – The attacker crafts, reuses, or manipulates a Proof-of-Possession token. Due to improper validation, Windows Admin Center fails to confirm cryptographic ownership.
  4. Authentication Bypass – The Azure AD SSO flow incorrectly authenticates the attacker, bypassing expected identity verification checks.
  5. Tenant-Wide Access – Once authenticated, the attacker gains access to:
    • Other Windows Admin Center–managed servers
    • Administrative actions across systems
    • Privileged operations within the same Azure tenant

At this stage, identity-based containment no longer exists.

Security Impact and Risk Exposure

Area Impact
Privilege Escalation Local admin → tenant-wide administrative access
Lateral Movement Unrestricted across WAC-managed systems
Identity Integrity Azure AD SSO trust chain compromised
Operational Risk Full control over managed Windows infrastructure

CVE-2026-20965  – Remediation Actions

  • Identify Windows Admin Center deployments using Azure AD SSO
  • Apply Microsoft-recommended patches or mitigations when available
  • Restrict and closely monitor local administrator access
  • Treat Windows Admin Center as a Tier-0 management asset
  • Periodically review Azure AD authentication and token-handling configurations

Stay tuned for more relevant and interesting security articles. Follow Indusface on FacebookTwitter, and LinkedIn.

AppTrana WAAP

Aayush Vishnoi

Security Engineer and Researcher with 4 years of hands-on experience in Information Security, specializing in Application Security and AI. At Indusface, I lead initiatives in building security automations, conducting advanced research, and developing innovative solutions to detect and mitigate vulnerabilities. Passionate about leveraging artificial intelligence to enhance security posture and streamline defensive capabilities.

Share Article:

Join 51000+ Security Leaders

Get weekly tips on blocking ransomware, DDoS and bot attacks and Zero-day threats.

We're committed to your privacy. indusface uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.