Microsoft IIS 1.0

CPE Details

Microsoft IIS 1.0
1.0
2007-08-23 19:16 +00:00
2020-11-23 18:49 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:microsoft:internet_information_server:1.0:*:*:*:*:*:*:*

Informations

Vendor

microsoft

Product

internet_information_server

Version

1.0

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2013-0941 2022-10-03 14:15 +00:00 EMC RSA Authentication API before 8.1 SP1, RSA Web Agent before 5.3.5 for Apache Web Server, RSA Web Agent before 5.3.5 for IIS, RSA PAM Agent before 7.0, and RSA Agent before 6.1.4 for Microsoft Windows use an improper encryption algorithm and a weak key for maintaining the stored data of the node secret for the SecurID Authentication API, which allows local users to obtain sensitive information via cryptographic attacks on this data.
2.1
CVE-2013-0942 2022-10-03 14:15 +00:00 Cross-site scripting (XSS) vulnerability in EMC RSA Authentication Agent 7.1 before 7.1.1 for Web for Internet Information Services, and 7.1 before 7.1.1 for Web for Apache, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
CVE-2007-0087 2007-01-05 17:00 +00:00 Microsoft Internet Information Services (IIS), when accessed through a TCP connection with a large window size, allows remote attackers to cause a denial of service (network bandwidth consumption) via a Range header that specifies multiple copies of the same fragment. NOTE: the severity of this issue has been disputed by third parties, who state that the large window size required by the attack is not normally supported or configured by the server, or that a DDoS-style attack would accomplish the same goal
7.8
CVE-2006-6579 2006-12-15 18:00 +00:00 Microsoft Windows XP has weak permissions (FILE_WRITE_DATA and FILE_READ_DATA for Everyone) for %WINDIR%\pchealth\ERRORREP\QHEADLES, which allows local users to write and read files in this folder, as demonstrated by an ASP shell that has write access by IWAM_machine and read access by IUSR_Machine.
4.4
CVE-1999-1148 2002-03-09 04:00 +00:00 FTP service in IIS 4.0 and earlier allows remote attackers to cause a denial of service (resource exhaustion) via many passive (PASV) connections at the same time.
5
CVE-2001-0333 2001-09-18 02:00 +00:00 Directory traversal vulnerability in IIS 5.0 and earlier allows remote attackers to execute arbitrary commands by encoding .. (dot dot) and "\" characters twice.
7.5
CVE-2001-0334 2001-09-18 02:00 +00:00 FTP service in IIS 5.0 and earlier allows remote attackers to cause a denial of service via a wildcard sequence that generates a long string when it is expanded.
7.5
HIGH
CVE-2001-0335 2001-09-18 02:00 +00:00 FTP service in IIS 5.0 and earlier allows remote attackers to enumerate Guest accounts in trusted domains by preceding the username with a special sequence of characters.
5
CVE-2001-0336 2001-09-18 02:00 +00:00 The Microsoft MS00-060 patch for IIS 5.0 and earlier introduces an error which allows attackers to cause a denial of service via a malformed request.
5
CVE-2001-0709 2001-08-29 02:00 +00:00 Microsoft IIS 4.0 and before, when installed on a FAT partition, allows a remote attacker to obtain source code of ASP files via a URL encoded with Unicode.
5
CVE-2001-0337 2001-05-24 02:00 +00:00 The Microsoft MS01-014 and MS01-016 patches for IIS 5.0 and earlier introduce a memory leak which allows attackers to cause a denial of service via a series of requests.
5
CVE-2000-0115 2000-02-08 04:00 +00:00 IIS allows local users to cause a denial of service via invalid regular expressions in a Visual Basic script in an ASP page.
5
CVE-1999-0229 2000-02-04 04:00 +00:00 Denial of service in Windows NT IIS server using ..\..
5
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.