CVE-2017-7269

critical

Description

Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016.

References

https://medium.com/@afshansalam8/htb-grandpa-write-up-35ef951cf575?source=rss------hacking-5

https://github.com/rapid7/metasploit-framework/pull/8162

Details

Source: Mitre, NVD

Published: 2017-03-27

Updated: 2024-07-25

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical