CVE-2017-7269

Scores

EPSS

0.944High94.4%
0%20%40%60%80%100%

Percentile: 94.4%

CVSS

9.8Critical3.x
0246810

CVSS Score: 9.8/10

All CVSS Scores

CVSS 3.x
9.8

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS 2.0
10.0

Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Description

Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with “If:

Scaner-VS 7 — a modern vulnerability management solution

Uses this database for vulnerability detection. High-speed search, cross-platform, advanced configuration audit, and flexible filtering. Suitable for organizations of any size.
Learn more about Scaner-VS 7

Sources

nvd

CWEs

CWE-120

Related Vulnerabilities

Exploits

Exploit ID: 41738

Source: exploitdb

URL: https://www.exploit-db.com/exploits/41738

Exploit ID: 41992

Source: exploitdb

URL: https://www.exploit-db.com/exploits/41992

Exploit ID: CVE-2017-7269

Source: github-poc

URL: https://github.com/geniuszly/CVE-2017-7269

Vulnerable Software (1)

Type: Configuration

Vendor: microsoft

Product: internet_information_server

Operating System: * * *

Trait:
{
  "children": [
    {
      "cpe_match": [
        {
          "cpe23uri": "cpe:2.3:a:microsoft:internet_information_server:6.0:*:*:*:*:*:*:*",
          "vulnerable": true
        }
      ],
      ...

Source: nvd