Microsoft IIS 4.0/5.0/5.1 Help File Search cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability was found in Microsoft IIS 4.0/5.0/5.1 (Web Server). It has been declared as problematic. This vulnerability affects an unknown part of the component Help File Search. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Cross-site scripting vulnerability in Help File search facility for Internet Information Server (IIS) 4.0, 5.0 and 5.1 allows remote attackers to embed scripts into another user s session.

The bug was discovered 04/10/2002. The weakness was published 04/10/2002 by zenomorph with Microsoft as confirmed advisory (CERT.org). The advisory is available at kb.cert.org. This vulnerability was named CVE-2002-0074. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. Technical details are unknown but an exploit is available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

After immediately, there has been an exploit disclosed. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 10936 (Microsoft IIS Multiple Vulnerabilities (MS02-018)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context r. The commercial vulnerability scanner Qualys is able to test this issue with plugin 10565 (Microsoft IIS Help File Search Cross Site Scripting Vulnerability (MS02-018)).

Upgrading eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (8802) and Tenable (10936). Similar entries are available at 18074 and 18076.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 10936
Nessus Name: Microsoft IIS Multiple Vulnerabilities (MS02-018)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍
McAfee IPS: 🔍
McAfee IPS Version: 🔍

Timelineinfo

04/10/2002 🔍
04/10/2002 +0 days 🔍
04/10/2002 +0 days 🔍
04/10/2002 +0 days 🔍
04/10/2002 +0 days 🔍
04/11/2002 +1 days 🔍
04/22/2002 +11 days 🔍
01/07/2004 +625 days 🔍
03/09/2004 +61 days 🔍
07/11/2014 +3776 days 🔍
05/20/2019 +1774 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: kb.cert.org
Researcher: zenomorph
Organization: Microsoft
Status: Confirmed

CVE: CVE-2002-0074 (🔍)
OVAL: 🔍

X-Force: 8802
Vulnerability Center: 3938 - [cisco-sa-20020415-ms02-018] XSS in Help File Search for Microsoft IIS 4.0, 5.0 and 5.1, Medium
SecurityFocus: 4483 - Microsoft IIS Help File Search Cross Site Scripting Vulnerability
OSVDB: 3338 - Microsoft IIS Help File XSS

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 07/11/2014 13:51
Updated: 05/20/2019 12:52
Changes: 07/11/2014 13:51 (79), 05/20/2019 12:52 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!