Microsoft IIS 4.0/5.0/5.1 Error Page cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Microsoft IIS 4.0/5.0/5.1 (Web Server). Affected by this issue is an unknown function of the component Error Page. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Cross-site scripting vulnerability in Internet Information Server (IIS) 4.0, 5.0 and 5.1 allows remote attackers to execute arbitrary script as other users via an HTTP error page.

The bug was discovered 04/10/2002. The weakness was shared 04/10/2002 by Thor Larholm with Microsoft as confirmed advisory (CERT.org). The advisory is available at kb.cert.org. This vulnerability is handled as CVE-2002-0148. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. Technical details are unknown but an exploit is available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

After immediately, there has been an exploit disclosed. It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 10936 (Microsoft IIS Multiple Vulnerabilities (MS02-018)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context r. The commercial vulnerability scanner Qualys is able to test this issue with plugin 10569 (Microsoft IIS HTTP Error Page Cross Site Scripting Vulnerability (MS02-018)).

Upgrading eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (8803) and Tenable (10936). The entries 18070 and 18076 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 10936
Nessus Name: Microsoft IIS Multiple Vulnerabilities (MS02-018)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 10936
OpenVAS Name: IIS XSS via 404 error
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍
McAfee IPS: 🔍
McAfee IPS Version: 🔍

Timelineinfo

04/10/2002 🔍
04/10/2002 +0 days 🔍
04/10/2002 +0 days 🔍
04/10/2002 +0 days 🔍
04/10/2002 +0 days 🔍
04/11/2002 +1 days 🔍
04/22/2002 +11 days 🔍
12/01/2003 +588 days 🔍
01/07/2004 +37 days 🔍
07/11/2014 +3837 days 🔍
05/17/2019 +1771 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: kb.cert.org
Researcher: Thor Larholm
Organization: Microsoft
Status: Confirmed

CVE: CVE-2002-0148 (🔍)
OVAL: 🔍

X-Force: 8803
Vulnerability Center: 3048 - [MS02-018, cisco-sa-20020415-ms02-018] XSS in IIS Allows Script Execution via HTTP Error Page, Medium
SecurityFocus: 4486 - Microsoft IIS HTTP Error Page Cross Site Scripting Vulnerability
OSVDB: 3339 - Microsoft IIS HTTP Error Page XSS

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 07/11/2014 13:51
Updated: 05/17/2019 11:47
Changes: 07/11/2014 13:51 (80), 05/17/2019 11:47 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!