7.5
HIGH
CVE-2006-1364
Microsoft w3wp ASP.NET COM RCE DDoS
Description

Microsoft w3wp (aka w3wp.exe) does not properly handle when the AspCompat directive is not used when referencing COM components in ASP.NET, which allows remote attackers to cause a denial of service (resource consumption or crash) by repeatedly requesting each of several documents that refer to COM components, or are restricted documents located under the ASP.NET application path.

INFO

Published Date :

March 23, 2006, 11:06 a.m.

Last Modified :

Oct. 18, 2018, 4:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2006-1364 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft asp.net
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-1364.

URL Resource
http://hackingspirits.com/vuln-rnd/w3wp-remote-dos.zip Broken Link Third Party Advisory
http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044291.html Third Party Advisory
http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044292.html Third Party Advisory
http://securitytracker.com/id?1015825 Third Party Advisory VDB Entry
http://www.securiteam.com/windowsntfocus/5KP0O0KI0Y.html Exploit Third Party Advisory
http://www.securityfocus.com/archive/1/428622/100/0/threaded
http://www.securityfocus.com/bid/17188 Exploit Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/25392 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/1601 Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-1364 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-1364 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 18, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/428622/100/0/threaded [Third Party Advisory, VDB Entry]
    Added Reference http://www.securityfocus.com/archive/1/428622/100/0/threaded [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 02, 2018

    Action Type Old Value New Value
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://securitytracker.com/id?1015825 No Types Assigned http://securitytracker.com/id?1015825 Third Party Advisory, VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/25392 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/25392 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/17188 Exploit http://www.securityfocus.com/bid/17188 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044292.html No Types Assigned http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044292.html Third Party Advisory
    Changed Reference Type http://www.securiteam.com/windowsntfocus/5KP0O0KI0Y.html Exploit http://www.securiteam.com/windowsntfocus/5KP0O0KI0Y.html Exploit, Third Party Advisory
    Changed Reference Type http://hackingspirits.com/vuln-rnd/w3wp-remote-dos.zip Exploit http://hackingspirits.com/vuln-rnd/w3wp-remote-dos.zip Broken Link, Third Party Advisory
    Changed Reference Type http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044291.html No Types Assigned http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044291.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/428622/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/428622/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/1601 No Types Assigned https://www.exploit-db.com/exploits/1601 Exploit, Third Party Advisory, VDB Entry
    Removed CWE NVD-CWE-Other
    Added CWE CWE-400
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:asp.net:*:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:asp.net:1.0:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:asp.net:1.0:sp1:*:*:*:*:*:* *cpe:2.3:a:microsoft:asp.net:1.0:sp2:*:*:*:*:*:* *cpe:2.3:a:microsoft:asp.net:1.1:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:asp.net:1.1:sp1:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:asp.net:*:*:*:*:*:*:*:* versions up to (including) 1.1 *cpe:2.3:a:microsoft:asp.net:1.1:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://www.milw0rm.com/exploits/1601 [Exploit]
    Added Reference https://www.exploit-db.com/exploits/1601 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/25392 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/25392 [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 23, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-1364 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-1364 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.20 }} 0.07%

score

0.89081

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability