[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-1264Date: (C)2011-06-16   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in Active Directory Certificate Services Web Enrollment in Microsoft Windows Server 2003 SP2 and Server 2008 Gold, SP2, R2, and R2 SP1 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka "Active Directory Certificate Services Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
MS11-051
oval:org.mitre.oval:def:12749

CPE    7
cpe:/o:microsoft:windows_server_2008::sp2:x32
cpe:/o:microsoft:windows_server_2008:::x32
cpe:/o:microsoft:windows_2003_server::sp2
cpe:/o:microsoft:windows_server_2008:::x64
...
CWE    1
CWE-79
OVAL    2
oval:org.secpod.oval:def:1265
oval:org.secpod.oval:def:1266

© SecPod Technologies