CVE-2009-1535 Information

Share on:

Description

The WebDAV extension in Microsoft Internet Information Services (IIS) 5.1 and 6.0 allows remote attackers to bypass URI-based protection mechanisms and list folders or read create or modify files via a c0af (Unicode / character) at an arbitrary position in the URI as demonstrated by inserting c0af into a \/protected/\ initial pathname component to bypass the password protection on the protected\ folder aka \IIS 5.1 and 6.0 WebDAV Authentication Bypass Vulnerability\ a different vulnerability than CVE-2009-1122.

Reference

http://archives.neohapsis.com/archives/fulldisclosure/2009-05/0135.html http://archives.neohapsis.com/archives/fulldisclosure/2009-05/0139.html http://archives.neohapsis.com/archives/fulldisclosure/2009-05/0144.html http://archives.neohapsis.com/archives/fulldisclosure/2009-05/att-0135/IIS_Advisory.pdf http://blog.zoller.lu/2009/05/iis-6-webdac-auth-bypass-and-data.html http://isc.sans.org/diary.html?n&storyid=6397 http://view.samurajdata.se/psview.php?id=023287d6&page=1 http://www.attrition.org/pipermail/vim/2009-June/002192.html http://www.us-cert.gov/cas/techalerts/TA09-160A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-020 https://oval.cisecurity.org/repository/search/definition/oval3Aorg.mitre.oval3Adef3A6029