Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Internet Information Server
Total 112 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2000-1090 1 Microsoft 1 Internet Information Server 2023-12-10 5.0 MEDIUM N/A
Microsoft IIS for Far East editions 4.0 and 5.0 allows remote attackers to read source code for parsed pages via a malformed URL that uses the lead-byte of a double-byte character.
CVE-2001-1243 1 Microsoft 2 Internet Information Server, Internet Information Services 2023-12-10 5.0 MEDIUM N/A
Scripting.FileSystemObject in asp.dll for Microsoft IIS 4.0 and 5.0 allows local or remote attackers to cause a denial of service (crash) via (1) creating an ASP program that uses Scripting.FileSystemObject to open a file with an MS-DOS device name, or (2) remotely injecting the device name into ASP programs that internally use Scripting.FileSystemObject.
CVE-1999-0874 1 Microsoft 3 Internet Information Server, Windows 2000, Windows Nt 2023-12-10 10.0 HIGH N/A
Buffer overflow in IIS 4.0 allows remote attackers to cause a denial of service via a malformed request for files with .HTR, .IDC, or .STM extensions.
CVE-2002-0364 1 Microsoft 2 Internet Information Server, Internet Information Services 2023-12-10 7.5 HIGH N/A
Buffer overflow in the chunked encoding transfer mechanism in IIS 4.0 and 5.0 allows attackers to execute arbitrary code via the processing of HTR request sessions, aka "Heap Overrun in HTR Chunked Encoding Could Enable Web Server Compromise."
CVE-2000-0025 1 Microsoft 3 Internet Information Server, Site Server, Site Server Commerce 2023-12-10 5.0 MEDIUM N/A
IIS 4.0 and Site Server 3.0 allow remote attackers to read source code for ASP files if the file is in a virtual directory whose name includes extensions such as .com, .exe, .sh, .cgi, or .dll, aka the "Virtual Directory Naming" vulnerability.
CVE-2000-0226 1 Microsoft 1 Internet Information Server 2023-12-10 5.0 MEDIUM N/A
IIS 4.0 allows attackers to cause a denial of service by requesting a large buffer in a POST or PUT command which consumes memory, aka the "Chunked Transfer Encoding Buffer Overflow Vulnerability."
CVE-2002-0072 1 Microsoft 2 Internet Information Server, Internet Information Services 2023-12-10 5.0 MEDIUM N/A
The w3svc.dll ISAPI filter in Front Page Server Extensions and ASP.NET for Internet Information Server (IIS) 4.0, 5.0, and 5.1 does not properly handle the error condition when a long URL is provided, which allows remote attackers to cause a denial of service (crash) when the URL parser accesses a null pointer.
CVE-2002-0419 1 Microsoft 2 Internet Information Server, Internet Information Services 2023-12-10 5.0 MEDIUM N/A
Information leaks in IIS 4 through 5.1 allow remote attackers to obtain potentially sensitive information or more easily conduct brute force attacks via responses from the server in which (2) in certain configurations, the server IP address is provided as the realm for Basic authentication, which could reveal real IP addresses that were obscured by NAT, or (3) when NTLM authentication is used, the NetBIOS name of the server and its Windows NT domain are revealed in response to an Authorization request. NOTE: this entry originally contained a vector (1) in which the server reveals whether it supports Basic or NTLM authentication through 401 Access Denied error messages. CVE has REJECTED this vector; it is not a vulnerability because the information is already available through legitimate use, since authentication cannot proceed without specifying a scheme that is supported by both the client and the server.
CVE-2004-0205 2 Avaya, Microsoft 5 Definity One Media Server, Ip600 Media Servers, Modular Messaging Message Storage Server and 2 more 2023-12-10 7.2 HIGH N/A
Buffer overflow in Microsoft Internet Information Server (IIS) 4.0 allows local users to execute arbitrary code via the redirect function.
CVE-2002-0150 1 Microsoft 2 Internet Information Server, Internet Information Services 2023-12-10 7.5 HIGH N/A
Buffer overflow in Internet Information Server (IIS) 4.0, 5.0, and 5.1 allows remote attackers to spoof the safety check for HTTP headers and cause a denial of service or execute arbitrary code via HTTP header field values.
CVE-2000-0884 1 Microsoft 2 Internet Information Server, Internet Information Services 2023-12-10 7.5 HIGH N/A
IIS 4.0 and 5.0 allows remote attackers to read documents outside of the web root, and possibly execute arbitrary commands, via malformed URLs that contain UNICODE encoded characters, aka the "Web Server Folder Traversal" vulnerability.
CVE-1999-0448 1 Microsoft 1 Internet Information Server 2023-12-10 5.0 MEDIUM N/A
IIS 4.0 and Apache log HTTP request methods, regardless of how long they are, allowing a remote attacker to hide the URL they really request.
CVE-2003-0223 1 Microsoft 2 Internet Information Server, Internet Information Services 2023-12-10 6.8 MEDIUM N/A
Cross-site scripting vulnerability (XSS) in the ASP function responsible for redirection in Microsoft Internet Information Server (IIS) 4.0, 5.0, and 5.1 allows remote attackers to embed a URL containing script in a redirection message.
CVE-2002-0869 1 Microsoft 2 Internet Information Server, Internet Information Services 2023-12-10 7.5 HIGH N/A
Unknown vulnerability in the hosting process (dllhost.exe) for Microsoft Internet Information Server (IIS) 4.0 through 5.1 allows remote attackers to gain privileges by executing an out of process application that acquires LocalSystem privileges, aka "Out of Process Privilege Elevation."
CVE-1999-0412 1 Microsoft 2 Internet Information Server, Internet Information Services 2023-12-10 7.5 HIGH N/A
In IIS and other web servers, an attacker can attack commands as SYSTEM if the server is running as SYSTEM and loading an ISAPI extension.
CVE-1999-0407 1 Microsoft 1 Internet Information Server 2023-12-10 10.0 HIGH N/A
By default, IIS 4.0 has a virtual directory /IISADMPWD which contains files that can be used as proxies for brute force password attacks, or to identify valid users on the system.
CVE-2000-1104 1 Microsoft 2 Internet Information Server, Internet Information Services 2023-12-10 7.5 HIGH N/A
Variant of the "IIS Cross-Site Scripting" vulnerability as originally discussed in MS:MS00-060 (CVE-2000-0746) allows a malicious web site operator to embed scripts in a link to a trusted site, which are returned without quoting in an error message back to the client. The client then executes those scripts in the same context as the trusted site.
CVE-2000-1147 1 Microsoft 1 Internet Information Server 2023-12-10 4.6 MEDIUM N/A
Buffer overflow in IIS ISAPI .ASP parsing mechanism allows attackers to execute arbitrary commands via a long string to the "LANGUAGE" argument in a script tag.
CVE-1999-0449 1 Microsoft 1 Internet Information Server 2023-12-10 7.8 HIGH N/A
The ExAir sample site in IIS 4 allows remote attackers to cause a denial of service (CPU consumption) via a direct request to the (1) advsearch.asp, (2) query.asp, or (3) search.asp scripts.
CVE-2000-0071 1 Microsoft 2 Internet Information Server, Internet Information Services 2023-12-10 5.0 MEDIUM N/A
IIS 4.0 allows a remote attacker to obtain the real pathname of the document root by requesting non-existent files with .ida or .idq extensions.