[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249982

 
 

909

 
 

195748

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

A cross-site scripting (XSS) vulnerability is present in Active Directory Certificate Services Web Enrollment.

ID: oval:org.secpod.oval:def:1265Date: (C)2011-06-20   (M)2022-04-14
Class: VULNERABILITYFamily: windows




The host is installed with Windows server 2003 SP2 x86, Windows server 2003 SP2 x64, Windows server 2008 x86, Windows server 2008 x64,Windows server 2008 x86 SP2, Windows server 2008 x64 SP2, Windows server 2008 R2 x64 , Windows server 2008 R2 x64 SP1 with Active Directory Certificate Services Web Enrollment enabled is prone to cross-site scripting (XSS) vulnerability. A flaw is present in Active Directory Certificate Services Web Enrollment that could allow an attacker to inject a client-side script into the user's instance of Internet Explorer. Successful exploitation allows attackers to inject script into the response to a Web page request, and disclose information.

Platform:
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Reference:
CVE-2011-1264
CVE    1
CVE-2011-1264
CPE    10
cpe:/o:microsoft:windows_server_2008:::x32
cpe:/o:microsoft:windows_server_2008:r2:sp1:x64
cpe:/o:microsoft:windows_server_2008:::x64
cpe:/o:microsoft:windows_server_2008:::x86
...

© SecPod Technologies