
CVE-2017-7269 – Microsoft Windows Server Buffer Overflow Vulnerability
https://notcve.org/view.php?id=CVE-2017-7269
27 Mar 2017 — Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If:

CVE-2013-0941
https://notcve.org/view.php?id=CVE-2013-0941
22 May 2013 — EMC RSA Authentication API before 8.1 SP1, RSA Web Agent before 5.3.5 for Apache Web Server, RSA Web Agent before 5.3.5 for IIS, RSA PAM Agent before 7.0, and RSA Agent before 6.1.4 for Microsoft Windows use an improper encryption algorithm and a weak key for maintaining the stored data of the node secret for the SecurID Authentication API, which allows local users to obtain sensitive information via cryptographic attacks on this data. La API de autenticación de EMC RSA anterior a v8.1 SP1, RSA Web Agent an... • http://archives.neohapsis.com/archives/bugtraq/2013-05/0064.html • CWE-310: Cryptographic Issues •

CVE-2013-0942
https://notcve.org/view.php?id=CVE-2013-0942
22 May 2013 — Cross-site scripting (XSS) vulnerability in EMC RSA Authentication Agent 7.1 before 7.1.1 for Web for Internet Information Services, and 7.1 before 7.1.1 for Web for Apache, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad XSS en EMC RSA Authentication Agent 7.1 anterior a 7.1.1 en IIS, y 7.1 anterior a 7.1.1 para Apache, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores no especificados. • http://archives.neohapsis.com/archives/bugtraq/2013-05/0043.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2010-1899 – Microsoft IIS 6.0 - ASP Stack Overflow Stack Exhaustion (Denial of Service) (MS10-065)
https://notcve.org/view.php?id=CVE-2010-1899
15 Sep 2010 — Stack consumption vulnerability in the ASP implementation in Microsoft Internet Information Services (IIS) 5.1, 6.0, 7.0, and 7.5 allows remote attackers to cause a denial of service (daemon outage) via a crafted request, related to asp.dll, aka "IIS Repeated Parameter Request Denial of Service Vulnerability." Vulnerabilidad de consumo en la pila en la aplicación ASP de Microsoft Internet Information Services (IIS) v5.1, v6.0, v7.0, y v7.5 permite a atacantes remotos causar una denegación de servicio (parad... • https://packetstorm.news/files/id/180584 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2010-1256
https://notcve.org/view.php?id=CVE-2010-1256
08 Jun 2010 — Unspecified vulnerability in Microsoft IIS 6.0, 7.0, and 7.5, when Extended Protection for Authentication is enabled, allows remote authenticated users to execute arbitrary code via unknown vectors related to "token checking" that trigger memory corruption, aka "IIS Authentication Memory Corruption Vulnerability." Vulnerabilidad no especificada en Microsoft IIS 6.0, 7.0 y 7.5 cuando la Protección Extended por Autenticación está habilitada, permite a usuarios autenticados en remoto ejecutar código de su elec... • http://www.securityfocus.com/bid/40573 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVE-2003-1582
https://notcve.org/view.php?id=CVE-2003-1582
05 Feb 2010 — Microsoft Internet Information Services (IIS) 6.0, when DNS resolution is enabled for client IP addresses, allows remote attackers to inject arbitrary text into log files via an HTTP request in conjunction with a crafted DNS response, as demonstrated by injecting XSS sequences, related to an "Inverse Lookup Log Corruption (ILLC)" issue. Microsoft Internet Information Services (IIS) v6.0, cuando la resolución DNS es activada para direcciones IP de clientes, pemrite a atacantes remotos ejecutar texto de su el... • http://www.securityfocus.com/archive/1/313867 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2009-3023 – Microsoft IIS 5.0 FTP Server (Windows 2000 SP4) - Remote Stack Overflow
https://notcve.org/view.php?id=CVE-2009-3023
31 Aug 2009 — Buffer overflow in the FTP Service in Microsoft Internet Information Services (IIS) 5.0 through 6.0 allows remote authenticated users to execute arbitrary code via a crafted NLST (NAME LIST) command that uses wildcards, leading to memory corruption, aka "IIS FTP Service RCE and DoS Vulnerability." Un desbordamiento de búfer en el Servicio FTP en Internet Information Services (IIS) de Microsoft versiones 5.0 hasta 6.0, permite a los usuarios autenticados remotos ejecutar código arbitrario por medio de un com... • https://www.exploit-db.com/exploits/9559 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVE-2009-1535 – Microsoft IIS 6.0 - WebDAV Remote Authentication Bypass
https://notcve.org/view.php?id=CVE-2009-1535
10 Jun 2009 — The WebDAV extension in Microsoft Internet Information Services (IIS) 5.1 and 6.0 allows remote attackers to bypass URI-based protection mechanisms, and list folders or read, create, or modify files, via a %c0%af (Unicode / character) at an arbitrary position in the URI, as demonstrated by inserting %c0%af into a "/protected/" initial pathname component to bypass the password protection on the protected\ folder, aka "IIS 5.1 and 6.0 WebDAV Authentication Bypass Vulnerability," a different vulnerability than... • https://packetstorm.news/files/id/181127 • CWE-287: Improper Authentication •

CVE-2008-1446
https://notcve.org/view.php?id=CVE-2008-1446
15 Oct 2008 — Integer overflow in the Internet Printing Protocol (IPP) ISAPI extension in Microsoft Internet Information Services (IIS) 5.0 through 7.0 on Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP1 and SP2, and Server 2008 allows remote authenticated users to execute arbitrary code via an HTTP POST request that triggers an outbound IPP connection from a web server to a machine operated by the attacker, aka "Integer Overflow in IPP Service Vulnerability." Desbordamiento de entero en la extensión Internet Printing P... • http://marc.info/?l=bugtraq&m=122479227205998&w=2 • CWE-190: Integer Overflow or Wraparound •

CVE-2008-0074
https://notcve.org/view.php?id=CVE-2008-0074
12 Feb 2008 — Unspecified vulnerability in Microsoft Internet Information Services (IIS) 5.0 through 7.0 allows local users to gain privileges via unknown vectors related to file change notifications in the TPRoot, NNTPFile\Root, or WWWRoot folders. Vulnerabilidad no especificada en Microsoft Internet Information Services (IIS) de 5.0 a 7.0. Permite a usuarios locales conseguir privilegios a través de vectores desconocidos relacionados a notificaciones de cambios de archivos en las carpetas TPRoot, NNTPFile\Root, or WWWR... • http://marc.info/?l=bugtraq&m=120361015026386&w=2 • CWE-264: Permissions, Privileges, and Access Controls •