UCF STIG Viewer Logo

Wscript.exe and Cscript.exe must only be accessible by the SA and/or the web administrator.


Overview

Finding ID Version Rule ID IA Controls Severity
V-2264 WG470 W22 SV-33095r1_rule ECCD-1 ECCD-2 Medium
Description
Windows Scripting Host (WSH) is installed under either a Typical or Custom installation option of a Microsoft Network Server. This technology permits the execution of powerful script files from the Windows NT command line. This technology is also classified as a Category I Mobile Code. If the access to these files is not tightly controlled, a malicious user could readily compromise the server by using a form to send input to these scripting engines.
STIG Date
APACHE SERVER 2.2 for Windows 2013-04-11

Details

Check Text ( C-33761r1_chk )
Search for instances of Wscript.exe and Cscript.exe.

Move to these files, if found, and right-click on them to view their Properties.

Permissions should only exist for System, the SA, and the web administrator, who may have Full Control. User accounts with access to these files that are unknown, or unintended, should be removed.

If these files have permission for other than the SA, the web administrator, or the system, this is a finding.
Fix Text (F-29397r1_fix)
Remove Wscript.exe and Cscript.exe files from the server, or restrict access to these files to the SA, the web administrator, and the system account.