Web :: IIS

Last Updated: 12/12/2021 11:42:28 PM




IIS

Microsoft Internet Information Services
including ISAPI
bu-1351.htm
30149 bytes. by ds.adv.pub@gmail.com (2009)
Code to mitigate IIS semicolon zero-day

bu-1340.htm
3691 bytes. by bugreport@itguard.info (2009)
Microsoft IIS 0Day Vulnerability in Parsing Files (semi-colon bug)

bt-21605.htm
1676 bytes. by Kingcope (2009)
Microsoft Internet Information Services 5.0/6.0 FTP SERVER DENIAL OF SERVICE ("Stack Exhaustion")

va3531.htm
676 bytes. by Thierry Zoller (2009)
IIS6 + webdav and unicode rides again in 2009

082905.txt
8125 bytes. by R. Auger (2005)
Preventing Log Evasion in IIS
Windows   World Wide Web  
tb10985.htm
4084 bytes. by ISecAuditors Security Advisories (2007)
Microsoft IIS5 NTLM and Basic authentication bypass
Windows   World Wide Web  
b06-3844.htm
3163 bytes. by Cesar (2006)
IIS 6 can still be owned?
Windows   World Wide Web  
iis-www.txt
10069 bytes. (2000)
Good permissions for NT IIS
Windows   World Wide Web  
ca200214.txt
5193 bytes. (2002)
CERT Advisory CA-2002-14 Buffer overflow in Macromedia JRun (IIS)
Advisory   Windows   World Wide Web  
ca200222.txt
18329 bytes. (2002)
CERT Advisory CA-2002-22 Multiple Vulnerabilities in Microsoft SQL Server
Advisory   Windows   World Wide Web  
securiis.pdf
1008304 bytes. by NSA - W.Walker (2001)
Guide to the Secure Configuration and Administration of Microsoft Internet Information Services 5.0 .
Windows   World Wide Web  
web4994.htm
1093 bytes. (2002)
IIS Asp CDONTS.NEWMAIL server side script maybe fooled to send forged e-mails
Exploit   Windows   World Wide Web  
web4918.htm
2803 bytes. (2001)
IIS DoS
Exploit   Windows   World Wide Web  
web4865.htm
2911 bytes. (2001)
IIS GET request can overwrite log file
Exploit   Windows   World Wide Web  
web5429.htm
10093 bytes. (2002)
IIS .HTR Remote Buffer Overflow
Exploit   Windows   World Wide Web  
web5257.htm
54434 bytes. (2002)
IIS Multiple Buffer Overflow and Cross Site Scripting
Exploit   Windows   World Wide Web  
web1346.htm
52301 bytes. (2001)
IIS Open/Read Device Files
Exploit   Windows   World Wide Web  
iisimmun.txt
633 bytes. (2002)
IIS Stack Overflow DoS
Windows   World Wide Web  
web5092.htm
3936 bytes. (2002)
IIS path & directory traversal issues
Exploit   Windows   World Wide Web  
web5277.htm
2294 bytes. (2002)
IIS sample script directory traversal vulnerability
Exploit   Windows   World Wide Web  
hackiis.htm
33575 bytes. (2003)
Hacking IIS 5.0, The_Complete_Guide
World Wide Web  
tesoiis.c
8328 bytes. by eeye (2001)
IIS 4.0 Exploit
Windows   World Wide Web  
iishack.asm
12020 bytes. (2001)
IIS 4.0 Remote Overflow Exploit

bt700.txt
3024 bytes. (2003)
IIS 6.0 Web Admin Multiple vulnerabilities
Windows   World Wide Web  
iis-nt.c
8753 bytes. (2001)
IIS Exploit for NT

a6073.htm
26716 bytes. (2003)
IIS remote buffer overflow due to WebDAV/ntdll.dll
Windows  
iis_sec.pdf
4507634 bytes. by J. Coombs (2003)
IIS Security and Programming Countermeasures
Windows   World Wide Web  
bt73.txt
417 bytes. (2003)
IIS Security and Programming Countermeasures e-book
Windows   World Wide Web  
bt320.txt
2534 bytes. (2003)
IIS URLScan detection
World Wide Web  
bt555.txt
10583 bytes. (2003)
IIS WDAV exploit without netcat and with pretty magic number
Exploit   World Wide Web  
bt334.txt
9724 bytes. (2003)
IIS Web DAV exploit new release
Windows   World Wide Web  
bt318.txt
916 bytes. (2003)
IIS WEBDAV Denial of Service attacks
Windows   World Wide Web  
bt337.txt
966 bytes. (2003)
IIS WebDav Denial of Service attacks - Update to SPI Dynamics
Windows   World Wide Web  
bt133.txt
2682 bytes. (2003)
IIS: Multiple Vulnerabilities in SLWebmail
Windows   World Wide Web  
iiscat.c
959 bytes. (2001)
IISCAT.C

bt257.txt
1410 bytes. (2003)
iisPROTECT SQL injection in admin interface
Windows   World Wide Web  
bt298.txt
1498 bytes. (2003)
Internet Information Services 5.0 Denial of service
Denial of Service   World Wide Web  
bt1004.txt
582 bytes. (2003)
ISS Server Sensor Denial of Service
Exploit   Windows  
n-098.txt
19782 bytes. by LLNL (2003)
Microsoft Cumulative Patch for IIS (CIAC N-098)
Advisory   Windows   World Wide Web  
m-066.txt
29363 bytes. by LLNL (2002)
Microsoft Cumulative Patch for IIS Vulnerabilities (CIAC M-066)
Advisory   Windows   World Wide Web  
bt113.txt
8340 bytes. (2003)
Microsoft IIS Authentication Manager Account Conformation Vuln?
Exploit   Windows   World Wide Web  
bt65.txt
2388 bytes. (2003)
Microsoft IIS Integrated Authentication
Windows   World Wide Web  
bt331.txt
4835 bytes. (2003)
Microsoft IIS ssinc.dll Over-long Filename Buffer Overflow Vulnerability
World Wide Web  
n-011.txt
21256 bytes. by LLNL (2002)
MS Cumulative Patch IIS (CIAC N-011)
Advisory   Windows  
sd-4.pdf
559601 bytes. by NSA (2002)
NSA - IIS 4.0 Security
Windows   World Wide Web  
sax06.txt
4584 bytes. (2000)
Securax-sa-06 Ms Windows IIS4.0 - 5.0 allows executing commands
Exploit   Windows   World Wide Web  
sax08.txt
3068 bytes. (2000)
Securax-sa-08 IIS4.0 Denial Of Service (part 1)
Denial of Service   Windows   World Wide Web  
NSA Guide to the Secure Configuration and Administration of IIS
iis69~1.txt
2222 bytes. (2000)
IIS Security Hole
Advisory   Exploit   Windows  
iis70~1.txt
1458 bytes. (2000)
IIS - problems with systems upgraded from 3.0 to 4.0 or 5.0
Advisory   Windows  
iis71~1.txt
1626 bytes. (2000)
IIS - ISM.DLL vulnerability
Advisory   Windows  
iis72~1.txt
1811 bytes. (2000)
IIS 4.0 and 5.0 permissions problem
Advisory   Windows  
iis73~1.txt
2128 bytes. (2000)
IIS 4.0/4.0 security bugs
Advisory   Windows  
aspads.txt
2471 bytes. (1998)
By appending ::$DATA to .asp URLs you are able to download the ASP source code from Microsoft web servers (IIS).
Advisory   Windows  
iis4ftp.txt
1225 bytes. (1998)
Microsoft IIS 4.0 FTP Denial of Service Attack
Advisory   Denial of Service   Windows  
ca-9907.txt
4024 bytes. (1999)
CERT Advisory 99-07 IIS Buffer Overflow
Advisory   Exploit   Internet   Windows  
hackin~1.htm
8403 bytes. (1998)
How Johnny Hacker breaks into NT systems running IIS
Exploit   Internet   Windows  
iis-ge~1.txt
7617 bytes. (1998)
IIS "GET" Vulnerability
Exploit   Internet   Windows  
iis4ft~1.txt
5644 bytes. (1999)
IIS 4 Remote FTP Exploit/DoS Attack
Advisory   Denial of Service   Internet   Windows  
iis40m~1.txt
2924 bytes. (1999)
IIS 4.0 Metabase can reveal plaintext passwords
Exploit   Internet   Windows  
ms99-0~1.txt
4080 bytes. (1999)
IIS Escape Character Vulnerability
Exploit   Internet   Windows  
ciaci068.txt
14323 bytes. (1998)
MS IIS File Access Issue
Advisory   Exploit   Internet   Windows  
ciach077.txt
8408 bytes. (1997)
Microsoft IIS Boundary Cond
Advisory   Exploit   Internet   Windows  
ciach048.txt
8349 bytes. (1997)
Microsoft IIS Vulnerability
Advisory   Exploit   Internet   Windows  
perliis.txt
4360 bytes.
NT Perl.exe IIS Exploit
Exploit   Internet   Windows  
iis4over.txt
6545 bytes. (1999)
Retina vs. IIS4, Round 2 - IIS4 SP3 Option Pack 4 are vulnerable to remote buffer overflows.
Advisory   Exploit   Internet   Windows  
iis_sp~1.txt
1888 bytes. (1999)
Temporary fix for Remote IIS NT AUTHORITY / SYSTEM Shell Spawning Exploits
Advisory   Exploit   Internet   Windows  
ms_iis.txt
6574 bytes.
The Microsoft IIS Bug
Exploit   Internet   Windows  
ciacj054.txt
15834 bytes. (1999)
Unauthorized Access To IIS Servers
Advisory   Exploit   Internet   Windows  
ca200110.txt
5211 bytes. by CERT (2001)
Buffer Overflow Vulnerability in IIS 5.0
Advisory   Windows   World Wide Web  
ca200112.txt
6226 bytes. by CERT (2001)
Superfluous Decoding Vulnerability in IIS
Advisory   Windows   World Wide Web  
ca200113.txt
8090 bytes. by CERT (2001)
Buffer Overflow in IIS Indexing Service DLL
Advisory   Windows   World Wide Web  
jill-w~1.c
8468 bytes. by Dark Spyrit
IIS 5 Remote .printer overflow
Exploit   Windows   World Wide Web  
execii~1.c
2769 bytes. (2001)
IIS CGI Filename Decode Error exploit
Hacking   Windows   World Wide Web  
iishac~1.c
7675 bytes. (2001)
Win2000 IIS exploit
Hacking   Windows   World Wide Web  
al200102.txt
7905 bytes. (2001)
AusCERT Alert 2001.02 IIS E-Commerce Vulnerabilities
Advisory   Windows   World Wide Web  
al200107.txt
4513 bytes. (2001)
AusCERT Alert 2001.07 Microsoft IIS 5.0 Remote Administrator Compromise Vulnerability
Advisory   Windows   World Wide Web  
iis101.htm
35522 bytes. by NSFocus (2001)
IIS Directory Traversal bugs
Advisory  
iis103.htm
14700 bytes. by M. Maiffret (2001)
IIS Remote Buffer Overflow
Advisory  
iis107.htm
10194 bytes. by J. Staples (2001)
IIS IDQ Exploit
Advisory  
iis108~1.htm
9899 bytes. by MS (2001)
IIS - MS update on several patched vulnerabilities
Advisory  
ciacl078.txt
9241 bytes. by CIAC (2001)
CIAC L-078 - Microsoft IIS unchecked buffer in isapi extension
Advisory   Windows   World Wide Web  
ciacl083.txt
12878 bytes. by CIAC (2001)
CIAC L-083 - Microsoft CGI Filename Decode Error Vulnerability in IIS
Advisory   Windows   World Wide Web  
iis100~1.htm
3688 bytes. (2001)
IIS view dir structure, view/delete files, exec arbitrary code, DoS (in short, Duke, a shitstorm!)
Advisory   Windows   World Wide Web  
iis101~1.htm
20117 bytes. by NSFOCUS (2001)
IIS CGI processing weakness
Advisory   Windows   World Wide Web  
iis102~1.htm
2219 bytes. by Defcom Labs (2001)
IIS flaw leads to deliberate memory leak
Advisory   Windows   World Wide Web  
ciacl139.txt
13288 bytes. by CIAC (2001)
CIAC L-139 Microsoft IIS %25u encoding IDS bypass vulnerability
Advisory   Windows   World Wide Web  
iis103~1.htm
8541 bytes. by M. Maiffret (2001)
IIS buffer overflow
Advisory   Windows   World Wide Web  
iis104~1.htm
3446 bytes. by ISS X-Force (2001)
IIS ISAPI index server extension query processing flaw
Advisory   Windows   World Wide Web  
iis105~1.htm
1831 bytes. by Hack Kampbjorn (2001)
IIS ASP show-source vulnerability
Advisory   Windows   World Wide Web  
iis106~1.htm
1354 bytes. by VIPER_SV /nerf/team/ (2001)
IIS ASP processor will crash if device-files are attempted to be opened
Advisory   Windows   World Wide Web  
iis99~1.htm
2106 bytes. by G. Guninski (2001)
IIS 5.0 remote restart
Advisory   Windows   World Wide Web  
ciacl132.txt
11880 bytes. by CIAC (2001)
CIAC L-132 Microsoft Cumulative Patch for.IIS
Advisory   Windows   World Wide Web  
al200108.txt
6548 bytes. (2001)
AusCERT Alert 2001.08 Current widespread intruder activity against IIS and sunrpc
Advisory   Windows   World Wide Web  
aa200102.txt
24743 bytes. (2001)
Microsoft IIS Hotfix Summary
Windows   World Wide Web  
ciack068.htm
9999 bytes. by CIAC (2000)
Automated Web Interface Scans IIS for Multiple Vulnerabilities
Advisory   Windows   World Wide Web  
iis97.htm
2335 bytes. by N. Staff (2001)
IIS - anonymous access can be locked out!
Advisory   Windows   World Wide Web  
ciack041.htm
13983 bytes. by CIAC (2000)
IIS Denial of Service and File Reading Vulnerabilities
Advisory   Windows   World Wide Web  
ciacl010.htm
7967 bytes. by CIAC (2000)
Microsoft IIS "Cookie Marking" Vulnerability
Advisory   Windows   World Wide Web  
ciacl007.htm
9353 bytes. by CIAC (2000)
Microsoft IIS Folder Traversal
Advisory   Windows   World Wide Web  
ciacl059.htm
6365 bytes. by CIAC (2001)
Microsoft IIS WebDAV Denial of service Vulnerability
Advisory   Windows   World Wide Web  
ciacl054.htm
7551 bytes. by CIAC (2001)
Microsoft IIS and Exchange Malformed URL Denial of Service
Advisory   Windows   World Wide Web  
perl3.htm
4686 bytes. by W. Nothern (2000)
Perl under IIS - execute commands
Advisory   Windows   World Wide Web  
rds.txt
2694 bytes. by r00tsec (2000)
Hacking IIS/PWS - the RDS Exploit
Hacking   Windows   World Wide Web  
iisa.txt
3318 bytes. by Aicra (2000)
IIS Remote Buffer Overflow Attack
Hacking   Windows   World Wide Web  
hfge2.txt
11159 bytes. by Aicra (2000)
Hacking FrontPage at a Glance
Hacking   Windows   World Wide Web  

Site design & layout copyright © 2024 TUCoPS