Active Directory Certificate Services Web Enrollment XSS Vulnerability

Active Directory Certificate Services Web Enrollment XSS Vulnerability

CVE-2011-1264 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in Active Directory Certificate Services Web Enrollment in Microsoft Windows Server 2003 SP2 and Server 2008 Gold, SP2, R2, and R2 SP1 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka "Active Directory Certificate Services Vulnerability."

Learn more about our Web App Pen Testing.