Lucene search

K
cve[email protected]CVE-2009-1535
HistoryJun 10, 2009 - 2:30 p.m.

CVE-2009-1535

2009-06-1014:30:00
CWE-287
web.nvd.nist.gov
309
cve-2009-1535
webdav
microsoft
iis
uri
remote attack

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

AI Score

Confidence

Low

0.953 High

EPSS

Percentile

99.4%

The WebDAV extension in Microsoft Internet Information Services (IIS) 5.1 and 6.0 allows remote attackers to bypass URI-based protection mechanisms, and list folders or read, create, or modify files, via a %c0%af (Unicode / character) at an arbitrary position in the URI, as demonstrated by inserting %c0%af into a “/protected/” initial pathname component to bypass the password protection on the protected\ folder, aka “IIS 5.1 and 6.0 WebDAV Authentication Bypass Vulnerability,” a different vulnerability than CVE-2009-1122.

Affected configurations

NVD
Node
microsoftinternet_information_servicesMatch5.1
AND
microsoftwindows_xpMatch-sp2professional-
OR
microsoftwindows_xpMatch-sp3professional-
Node
microsoftinternet_information_servicesMatch6.0
AND
microsoftwindows_server_2003Match-sp2
OR
microsoftwindows_server_2003Match-sp2itanium
OR
microsoftwindows_server_2003Match-sp2x64
OR
microsoftwindows_xpMatch-sp2professionalx64

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

AI Score

Confidence

Low

0.953 High

EPSS

Percentile

99.4%