Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microsoft Subscribe
Filtered by product Internet Information Services
Total 93 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-3332 1 Microsoft 2 .net Framework, Internet Information Services 2020-11-23 6.4 MEDIUM N/A
Microsoft .NET Framework 1.1 SP1, 2.0 SP1 and SP2, 3.5, 3.5 SP1, 3.5.1, and 4.0, as used for ASP.NET in Microsoft Internet Information Services (IIS), provides detailed error codes during decryption attempts, which allows remote attackers to decrypt and modify encrypted View State (aka __VIEWSTATE) form data, and possibly forge cookies or read application files, via a padding oracle attack, aka "ASP.NET Padding Oracle Vulnerability."
CVE-2006-6579 1 Microsoft 2 Internet Information Server, Internet Information Services 2020-11-23 4.4 MEDIUM N/A
Microsoft Windows XP has weak permissions (FILE_WRITE_DATA and FILE_READ_DATA for Everyone) for %WINDIR%\pchealth\ERRORREP\QHEADLES, which allows local users to write and read files in this folder, as demonstrated by an ASP shell that has write access by IWAM_machine and read access by IUSR_Machine.
CVE-2006-0026 1 Microsoft 2 Internet Information Server, Internet Information Services 2020-11-23 6.5 MEDIUM N/A
Buffer overflow in Microsoft Internet Information Services (IIS) 5.0, 5.1, and 6.0 allows local and possibly remote attackers to execute arbitrary code via crafted Active Server Pages (ASP).
CVE-2002-0422 1 Microsoft 1 Internet Information Services 2020-11-23 2.6 LOW N/A
IIS 5 and 5.1 supporting WebDAV methods allows remote attackers to determine the internal IP address of the system (which may be obscured by NAT) via (1) a PROPFIND HTTP request with a blank Host header, which leaks the address in an HREF property in a 207 Multi-Status response, or (2) via the WRITE or MKCOL method, which leaks the IP in the Location server header.
CVE-1999-0412 1 Microsoft 2 Internet Information Server, Internet Information Services 2020-11-23 7.5 HIGH N/A
In IIS and other web servers, an attacker can attack commands as SYSTEM if the server is running as SYSTEM and loading an ISAPI extension.
CVE-2003-0223 1 Microsoft 2 Internet Information Server, Internet Information Services 2020-11-23 6.8 MEDIUM N/A
Cross-site scripting vulnerability (XSS) in the ASP function responsible for redirection in Microsoft Internet Information Server (IIS) 4.0, 5.0, and 5.1 allows remote attackers to embed a URL containing script in a redirection message.
CVE-2002-1908 1 Microsoft 1 Internet Information Services 2020-11-23 5.0 MEDIUM N/A
Microsoft IIS 5.0 and 5.1 allows remote attackers to cause a denial of service (CPU consumption) via an HTTP request with a Host header that contains a large number of "/" (forward slash) characters.
CVE-2003-0226 1 Microsoft 1 Internet Information Services 2020-11-23 5.0 MEDIUM N/A
Microsoft Internet Information Services (IIS) 5.0 and 5.1 allows remote attackers to cause a denial of service via a long WebDAV request with a (1) PROPFIND or (2) SEARCH method, which generates an error condition that is not properly handled.
CVE-2002-0074 1 Microsoft 2 Internet Information Server, Internet Information Services 2020-11-23 7.5 HIGH N/A
Cross-site scripting vulnerability in Help File search facility for Internet Information Server (IIS) 4.0, 5.0 and 5.1 allows remote attackers to embed scripts into another user's session.
CVE-1999-0233 1 Microsoft 1 Internet Information Services 2020-11-23 10.0 HIGH N/A
IIS 1.0 allows users to execute arbitrary commands using .bat or .cmd files.
CVE-2003-0718 1 Microsoft 2 Internet Information Server, Internet Information Services 2020-11-23 5.0 MEDIUM N/A
The WebDAV Message Handler for Internet Information Services (IIS) 5.0, 5.1, and 6.0 allows remote attackers to cause a denial of service (memory and CPU exhaustion, application crash) via a PROPFIND request with an XML message containing XML elements with a large number of attributes.
CVE-1999-0450 1 Microsoft 2 Internet Information Server, Internet Information Services 2020-11-23 7.5 HIGH N/A
In IIS, an attacker could determine a real path using a request for a non-existent URL that would be interpreted by Perl (perl.exe).
CVE-2002-0419 1 Microsoft 2 Internet Information Server, Internet Information Services 2020-11-23 5.0 MEDIUM N/A
Information leaks in IIS 4 through 5.1 allow remote attackers to obtain potentially sensitive information or more easily conduct brute force attacks via responses from the server in which (2) in certain configurations, the server IP address is provided as the realm for Basic authentication, which could reveal real IP addresses that were obscured by NAT, or (3) when NTLM authentication is used, the NetBIOS name of the server and its Windows NT domain are revealed in response to an Authorization request. NOTE: this entry originally contained a vector (1) in which the server reveals whether it supports Basic or NTLM authentication through 401 Access Denied error messages. CVE has REJECTED this vector; it is not a vulnerability because the information is already available through legitimate use, since authentication cannot proceed without specifying a scheme that is supported by both the client and the server.
CVE-2000-0649 1 Microsoft 2 Internet Information Server, Internet Information Services 2020-11-23 2.6 LOW N/A
IIS 4.0 allows remote attackers to obtain the internal IP address of the server via an HTTP 1.0 request for a web page which is protected by basic authentication and has no realm defined.
CVE-2002-1181 1 Microsoft 2 Internet Information Server, Internet Information Services 2020-11-23 6.8 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in the administrative web pages for Microsoft Internet Information Server (IIS) 4.0 through 5.1 allow remote attackers to execute HTML script as other users through (1) a certain ASP file in the IISHELP virtual directory, or (2) possibly other unknown attack vectors.
CVE-2002-1182 1 Microsoft 1 Internet Information Services 2020-11-23 5.0 MEDIUM N/A
IIS 5.0 and 5.1 allows remote attackers to cause a denial of service (crash) via malformed WebDAV requests that cause a large amount of memory to be assigned.
CVE-2002-0072 1 Microsoft 2 Internet Information Server, Internet Information Services 2020-11-23 5.0 MEDIUM N/A
The w3svc.dll ISAPI filter in Front Page Server Extensions and ASP.NET for Internet Information Server (IIS) 4.0, 5.0, and 5.1 does not properly handle the error condition when a long URL is provided, which allows remote attackers to cause a denial of service (crash) when the URL parser accesses a null pointer.
CVE-2002-0073 1 Microsoft 2 Internet Information Server, Internet Information Services 2020-11-23 5.0 MEDIUM N/A
The FTP service in Internet Information Server (IIS) 4.0, 5.0 and 5.1 allows attackers who have established an FTP session to cause a denial of service via a specially crafted status request containing glob characters.
CVE-2002-0149 1 Microsoft 2 Internet Information Server, Internet Information Services 2020-11-23 7.5 HIGH N/A
Buffer overflow in ASP Server-Side Include Function in IIS 4.0, 5.0 and 5.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via long file names.
CVE-2002-0148 1 Microsoft 2 Internet Information Server, Internet Information Services 2020-11-23 7.5 HIGH N/A
Cross-site scripting vulnerability in Internet Information Server (IIS) 4.0, 5.0 and 5.1 allows remote attackers to execute arbitrary script as other users via an HTTP error page.