CVE-2017-7269

Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:microsoft:internet_information_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2003:-:r2:*:*:*:*:*:*

Information

Published : 2017-03-26 19:59

Updated : 2019-07-03 10:25


NVD link : CVE-2017-7269

Mitre link : CVE-2017-7269


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

microsoft

  • internet_information_server
  • windows_server_2003