[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

Impersonate a Client after Authentication - Administrators, SERVICE, Local Service, Network Service

ID: oval:org.secpod.oval:def:8922Date: (C)2013-01-21   (M)2023-05-09
Class: COMPLIANCEFamily: windows




The 'Impersonate a client after authentication' user right should be assigned to the appropriate accounts.

Platform:
Microsoft Windows Server 2008 R2
Reference:
CCE-9946-5
CPE    1
cpe:/o:microsoft:windows_server_2008:r2
CCE    1
CCE-9946-5

© SecPod Technologies