1000
VMScore

CVE-2017-7269

Published: 27/03/2017 Updated: 07/11/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote malicious users to execute arbitrary code via a long header beginning with "If: <" in a PROPFIND request, as exploited in the wild in July or August 2016.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft internet_information_server 6.0

Exploits

This NSE script for Nmap exploits a buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 60 in Microsoft Windows Server 2003 R2 ...
''' Description:Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 60 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: &lt;" in a PROPFIND request, as exploited in the wild in July or August 2016 Additi ...
## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule &lt; Msf::Exploit::Remote Rank = ManualRanking include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, 'Name' =&gt; ' Microsof ...

Github Repositories

CVE-2017-7269 回显PoC ,用于远程漏洞检测..

CVE-2017-7269 远程代码执行回显验证 我们团队对此次 CVE-2017-7269 漏洞的分析报告: ht-secorg/cve-2017-7269-vulnerabilities/ 默认PoC 只能弹calcexe ,现在修改成可以响应请求,命令格式为: CVE-2017-7269_remote_echopy ip_address port 效果如下:

CVE-2017-7269 to webshell or shellcode loader

cve-2017-7269 webshell and shellcode tool build csc cve-2017-7269cs usage CVE-2017-7269 &lt;url&gt; [parms] Header: -h &lt;host&gt; set host for [If] header -p &lt;port&gt; set port for [If] header -s &lt;scheme&gt; set scheme for [If] header -l &lt;length&gt; length of physica

cheatsheets and exploit code/scripts

Exploits/Tools/Cheatsheets Exploits OS Link CVE-2017-7269 Windows here Kernel 224 PrivEsc (ptrace kmod) Linux here Kernel 2637 full nelson Linux here MS08-067 Python Reverse Shell Windows here MS10-015 KiTrap0D Windows here MS11-046 afd privesc Windows here MS13-053 NTUserMessageCall Windows here MS14-058 HttpFileServer 23 RCE (CVE-2014-6287) Windows h

fixed msf module for cve-2017-7269

fixed msf module for cve-2017-7269 fix not work when length of physical path not equal to 19,or has a host binding add options: PhysicalPathLength,HttpHost for test: host phyiscal path: c:\inetpub\ , length=11 msf &gt; use exploit/windows/iis/cve-2017-7269 msf exploit(cve-2017-7269) &gt; show options Module options (exploit/windows/iis/cve-2017-7269): Name

ExplodingCan Checker Checks whether a web server is vulnerable to CVE-2017-7269 Based on: wwwexploit-dbcom/exploits/41992/ cvemitreorg/cgi-bin/cvenamecgi?name=CVE-2017-7269 Author: Lorenzo Grespan License: wwwgnuorg/licenses/gpl-30enhtml Usage: usage: explodingcan-checkerpy [-h] (-t TARGET | -f FILE) [-d] [--t

deobfuscation References blogtglobaltech/tor-based-gafgyt-variant-attacks-d-link-iot-devices/ blognetlab360com/gafgtyt_tor-and-necro-are-on-the-move-again/ wwwbuaqnet/go-60889html mpweixinqqcom/s/D30y0qeicKnHmP9Kad-pmg researchcheckpointcom/2021/freakout-leveraging-newest-vulnerabilities-for-creating-a-botnet/ keksec hxxp://k

netlas cli in go

Netlas go Search on netlasio for domain, vulns, hosts with same favicon etc Build/Install $ git clone githubcom/mmpx12/netlas-gogit $ cd netlas-go $ make $ sudo make install # or $ sudo make all You can also add completion with: $ sudo make completion Prebuild binaries can also

iis6 exploit 2017 CVE-2017-7269

iis6-exploit-2017-CVE-2017-7269 iis6 exploit 2017 CVE-2017-7269

An exploit for Microsoft IIS 6.0 CVE-2017-7269

webdav_exploit An exploit for Microsoft IIS 60 CVE-2017-7269 based on githubcom/edwardz246003/IIS_exploit but works remotely usage python exploitpy -d wwweliuhacom/eliuha

Kunpeng 简介 Kunpeng是一个Golang编写的开源POC检测框架,集成了包括数据库、中间件、web组件、cms等等的漏洞POC(查看已收录POC列表),可检测弱口令、SQL注入、XSS、RCE等漏洞类型,以动态链接库的形式提供调用,通过此项目可快速开发漏洞检测类的系统,比攻击者快一步发现风险漏洞。

CVE-2017-7269 iis6 exploit 2017

Hacking tools for web engineers We, web engineers, love to use steady and up-to-date web servers, well-known authentication frameworks, and robust encryption libraries We also issue Let's encrypt certificates in order to encrypt our traffic, and leverage cloud private networks with well-thought-out security policies Not even mention the salted hashes for storing password

X86-ShellCode 示例代码。 Clientcpp 客户端代码 remote_download_executec 远程下载执行代码 shellcodec CVE-2017-7269的ShellCode,回弹CMD x86-testc 弹个计算器

CVE-2017-7269 漏洞编号:CVE-2017-7269 发现人员:Zhiniang Peng和Chen Wu(华南理工大学信息安全实验室,计算机科学与工程学院) 漏洞描述:IIS 60默认不开启WebDAV,一旦开启了WebDAV支持,安装了IIS60的服务器将可能受到该漏洞的威胁。 漏洞类型:缓冲区溢出 漏洞等级:高危 影响产品:Microsoft Wi

An implementation of NSA's ExplodingCan exploit in Python

ExplodingCan An implementation of ExplodingCan's exploit extracted from FuzzBunch, the "Metasploit" of the NSA Details Vulnerability: Microsoft IIS WebDav 'ScStoragePathFromUrl' Remote Buffer Overflow CVE: CVE-2017-7269 Disclosure date: March 31 2017 Affected product: Microsoft Windows Server 2003 R2 SP2 x86 Why? Months ago I needed to study this ex

Awesome webshell collection. Including 150 Github repo, and 200+ blog posts.

所有收集类项目: 收集的所有开源工具: sec-tool-list: 超过18K, 包括Markdown和Json两种格式 逆向资源: awesome-reverse-engineering: IDA/Ghidra/x64dbg/OllDbg/WinDBG/CuckooSandbox/Radare2/BinaryNinja/DynamoRIO/IntelPin/Frida/QEMU/Android安全/iOS安全/Window安全/Linux安全/macOS安全/游戏Hacking/Bootkit/Rootkit/Angr/Shellcode/进程注入/代码注

WebDav_Exploiter An exploit for Microsoft IIS 60 CVE-2017-7269 Usage git clone githubcom/xdx57/WebDav_Exploiter cd WebDav_Exploiter php pphp

WEB渗透的一些功能

Sword WordPress WordPress用户名检测、登录密码暴破。直接点击Crack不会自动获取网站用户名并进行暴破,而是从UserName获取用户名,如果为空就会获取用户再暴破。Thead不建议修改。 Liferay CVE-2020-7961的漏洞利用,包括漏洞检测(执行一个命令)、命令执行、GetWebShell、上传自定义WebShell、MSF

Ruby Exploit for IIS 6.0 Buffer Overflow (CVE-2017-7269)

IIS_60_WebDAV_Ruby Ruby Exploit for IIS 60 Buffer Overflow (CVE-2017-7269) This exploit takes advantage of the ScStoragePathFromUrl buffer overflow found by Zhiniang Peng and Chen Wu Usage: ruby exploitrb &lt;IP Address*&gt; &lt;Port*&gt; &lt;Payload*&gt; [Encoding option] (*) denotes mandatory options

kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。

Kunpeng 简介 Kunpeng是一个Golang编写的开源POC检测框架,集成了包括数据库、中间件、web组件、cms等等的漏洞POC(查看已收录POC列表),可检测弱口令、SQL注入、XSS、RCE等漏洞类型,以动态链接库的形式提供调用,通过此项目可快速开发漏洞检测类的系统,比攻击者快一步发现风险漏洞。

-文章记录 100截断分析 2利用Excel 40宏执行任意命令 3IIS6_WebDAV远程代码执行漏洞(CVE-2017-7269)的正确打开方式 4对一次 redis 未授权写入攻击的分析以及 redis 4x RCE 学习 5reGeorg 工作流程分析(以 php 为例) 6浅析 Kerberos 认证过程以及黄金票据和白银票据 7JSONP 劫持原理与挖掘方法 8PHPINFO 中

Recent Articles

IT threat evolution Q3 2017. Statistics
Securelist • Roman Unuchek Fedor Sinitsyn Denis Parinov Alexander Liskin • 10 Nov 2017

According to KSN data, Kaspersky Lab solutions detected and repelled 277,646,376 malicious attacks from online resources located in 185 countries all over the world. 72,012,219 unique URLs were recognized as malicious by web antivirus components. Attempted infections by malware that aims to steal money via online access to bank accounts were registered on 204,388 user computers. Crypto ransomware attacks were blocked on 186283 computers of unique users. Kaspersky Lab’s file antivirus detected ...

WONTFIX: No patch for Windows Server 2003 IIS critical bug – Microsoft
The Register • Iain Thomson in San Francisco • 31 Mar 2017

Suggested workaround for exploited flaw: Upgrade to a non-EoL operating system

Microsoft will not patch a critical security hole recently found and exploited in IIS 6 on Windows Server 2003 R2 – the operating system it stopped supporting roughly two years ago. The buffer overflow bug can be exploited to inject malicious code into a vulnerable machine and execute it, allowing an attacker to gain control of the computer. It requires WebDAV to be enabled. If you have such a machine exposed to or reachable from the internet, and you get hacked, maybe you deserve it. On Monda...