CVE-2000-0649 Information

Share on:

Description

IIS 4.0 allows remote attackers to obtain the internal IP address of the server via an HTTP 1.0 request for a web page which is protected by basic authentication and has no realm defined.

Reference

http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0025.html http://www.securityfocus.com/bid/1499