Vulnerabilities > Microsoft > Internet Information Server > Medium

DATE CVE VULNERABILITY TITLE RISK
2013-05-22 CVE-2013-0942 Cross-Site Scripting vulnerability in EMC RSA Authentication Agent 7.1
Cross-site scripting (XSS) vulnerability in EMC RSA Authentication Agent 7.1 before 7.1.1 for Web for Internet Information Services, and 7.1 before 7.1.1 for Web for Apache, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2010-09-15 CVE-2010-1899 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft products
Stack consumption vulnerability in the ASP implementation in Microsoft Internet Information Services (IIS) 5.1, 6.0, 7.0, and 7.5 allows remote attackers to cause a denial of service (daemon outage) via a crafted request, related to asp.dll, aka "IIS Repeated Parameter Request Denial of Service Vulnerability." Per: http://www.microsoft.com/technet/security/Bulletin/MS10-065.mspx 'ASP pages are prohibited by default on IIS 6.0.
network
microsoft CWE-119
4.3
2008-07-15 CVE-2008-2579 Unspecified vulnerability in the WebLogic Server Plugins for Apache, Sun and IIS web servers component in Oracle BEA Product Suite 10.0 MP1, 9.2 MP3, 9.1, 9.0, 8.1 SP6, 7.0 SP7, and 6.1 SP7 has unknown impact and remote attack vectors. 6.8
2007-03-16 CVE-2007-1278 Denial Of Service vulnerability in Adobe Coldfusion and Jrun
Unspecified vulnerability in the IIS connector in Adobe JRun 4.0 Updater 6, and ColdFusion MX 6.1 and 7.0 Enterprise, when using Microsoft IIS 6, allows remote attackers to cause a denial of service via unspecified vectors, involving the request of a file in the JRun web root.
network
microsoft adobe
4.3
2006-12-15 CVE-2006-6579 Unspecified vulnerability in Microsoft products
Microsoft Windows XP has weak permissions (FILE_WRITE_DATA and FILE_READ_DATA for Everyone) for %WINDIR%\pchealth\ERRORREP\QHEADLES, which allows local users to write and read files in this folder, as demonstrated by an ASP shell that has write access by IWAM_machine and read access by IUSR_Machine.
local
microsoft
4.4
2006-07-11 CVE-2006-0026 Unspecified vulnerability in Microsoft products
Buffer overflow in Microsoft Internet Information Services (IIS) 5.0, 5.1, and 6.0 allows local and possibly remote attackers to execute arbitrary code via crafted Active Server Pages (ASP).
network
low complexity
microsoft
6.5
2005-08-23 CVE-2005-2678 Unspecified vulnerability in Microsoft products
Microsoft IIS 5.1 and 6 allows remote attackers to spoof the SERVER_NAME variable to bypass security checks and conduct various attacks via a GET request with an http://localhost URI, which makes it appear as if the request is coming from localhost.
network
low complexity
microsoft
5.0
2004-11-03 CVE-2003-0718 Unspecified vulnerability in Microsoft products
The WebDAV Message Handler for Internet Information Services (IIS) 5.0, 5.1, and 6.0 allows remote attackers to cause a denial of service (memory and CPU exhaustion, application crash) via a PROPFIND request with an XML message containing XML elements with a large number of attributes.
network
low complexity
microsoft
5.0
2003-06-09 CVE-2003-0225 Unspecified vulnerability in Microsoft products
The ASP function Response.AddHeader in Microsoft Internet Information Server (IIS) 4.0 and 5.0 does not limit memory requests when constructing headers, which allow remote attackers to generate a large header to cause a denial of service (memory consumption) with an ASP page.
network
low complexity
microsoft
5.0
2003-06-09 CVE-2003-0223 Unspecified vulnerability in Microsoft products
Cross-site scripting vulnerability (XSS) in the ASP function responsible for redirection in Microsoft Internet Information Server (IIS) 4.0, 5.0, and 5.1 allows remote attackers to embed a URL containing script in a redirection message.
network
microsoft
6.8