CVE-2017-7269

Scores

EPSS Score

0.9444

CVSS

3.x 9.8

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

All CVSS Scores

CVSS 4.0
0.0
CVSS 3.x
9.8

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS 2.0
10.0

Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Description

Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016.

Sources

nvd

CWEs

CWE-120

Related Vulnerabilities

Exploits

Exploit ID: CVE-2017-7269

Source: cisa

URL: https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Exploit ID: 41738

Source: exploitdb

URL: https://www.exploit-db.com/exploits/41738

Exploit ID: 41992

Source: exploitdb

URL: https://www.exploit-db.com/exploits/41992

Vulnerable Software

Type: Configuration

Vendor: microsoft

Product: internet_information_server

Operating System: * * *

Trait:
{
  "children": [
    {
      "cpe_match": [
        {
          "cpe23uri": "cpe:2.3:a:microsoft:internet_information_server:6.0:*:*:*:*:*:*:*",
          "vulnerable": true
        }
      ],
      "operator": "OR"
    },
    {
      "cpe_match": [
        {
          "cpe23uri": "cpe:2.3:o:microsoft:windows_server_2003:r2:*:*:*:*:*:*:*"
        }
      ],
      "operator": "OR"
    }
  ],
  "operator": "AND"
}

Source: nvd