MS11-051: Vulnerability in Active Directory Certificate Services Web Enrollment Could Allow Elevation of Privilege (2518295) (uncredentialed check)

medium Nessus Plugin ID 55134

Synopsis

The remote Active Directory Certificate Services Web Enrollment server is vulnerable to a cross-site scripting attack.

Description

Active Directory Certificate Services Web Enrollment is installed on the remote host.

The remote version of this software is vulnerable to a cross-site scripting vulnerability that could allow an attacker to inject a client-side script into the user's web browser instance.

Solution

Install patch MS11-051 from Microsoft.

See Also

https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2011/ms11-051

Plugin Details

Severity: Medium

ID: 55134

File Name: microsoft_certsrv_anon_ms11-051.nasl

Version: 1.13

Type: remote

Family: CGI abuses

Published: 6/15/2011

Updated: 1/19/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Information

CPE: cpe:/o:microsoft:windows

Required KB Items: www/ms_cert_srv

Excluded KB Items: Settings/disable_cgi_scanning

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/14/2011

Vulnerability Publication Date: 6/14/2011

Reference Information

CVE: CVE-2011-1264

BID: 48175

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990

IAVB: 2011-B-0068

MSFT: MS11-052

MSKB: 2518295