ESC8

NTLM Relay to AD CS HTTP Endpoints

Active Directory Certificate Authorities that are vulnerable to ESC8 meet the following conditions:

  • Web Enrollment: Enabled

  • Request Disposition: Issue

Last updated