Cross-site scripting (XSS) vulnerability in Active Directory Certificate Services Web Enrollment in Microsoft Windows Server 2003 SP2 and Server 2008 Gold, SP2, R2, and R2 SP1 allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka "Active Directory Certificate Services Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2011-06-16T20:21:00

Updated: 2024-08-06T22:21:33.965Z

Reserved: 2011-03-04T00:00:00

Link: CVE-2011-1264

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-06-16T20:55:01.947

Modified: 2020-09-28T12:58:30.503

Link: CVE-2011-1264

cve-icon Redhat

No data.