UCF STIG Viewer Logo

Wscript.exe and Cscript.exe are accessible by users other than the SA and the web administrator.


Overview

Finding ID Version Rule ID IA Controls Severity
V-2264 WG470 SV-2264r4_rule ECCD-1 ECCD-2 Medium
Description
Windows Scripting Host (WSH) is installed under either a Typical or Custom installation option of a Microsoft Network Server. This technology permits the execution of powerful script files from the Windows NT command line. This technology is also classified as a Category I Mobile Code. If the access to these files is not tightly controlled, a malicious user could readily compromise the server by using a form to send input to these scripting engines. This is a web-related vulnerability that could exist on any NT / Win 2000 system regardless of the web server software being used on the platform.
STIG Date
Web Server STIG 2010-10-07

Details

Check Text ( C-29978r1_chk )
Search for instances of Wscript.exe and Cscript.exe.

Move to these files, if found, and right-click on them to view their Properties.

Permissions should only exist for System, the SA, and the web administrator, who may have Full Control. User accounts with access to these files that are unknown, or unintended, should be removed.

If these files have permission for other than the SA, the web administrator, or the system, this is a finding.
Fix Text (F-26835r1_fix)
Remove Wscript.exe and Cscript.exe files from the server, or restrict access to these files to the SA, the web administrator, and the system account.