7.5
HIGH
CVE-2009-1535
IIS WebDAV Authentication Bypass Universally Unique URI Exposure
Description

The WebDAV extension in Microsoft Internet Information Services (IIS) 5.1 and 6.0 allows remote attackers to bypass URI-based protection mechanisms, and list folders or read, create, or modify files, via a %c0%af (Unicode / character) at an arbitrary position in the URI, as demonstrated by inserting %c0%af into a "/protected/" initial pathname component to bypass the password protection on the protected\ folder, aka "IIS 5.1 and 6.0 WebDAV Authentication Bypass Vulnerability," a different vulnerability than CVE-2009-1122.

INFO

Published Date :

June 10, 2009, 2:30 p.m.

Last Modified :

Nov. 23, 2020, 8:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2009-1535 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2009-1535 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft internet_information_services

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 26, 2024, 1:37 p.m. This repo has been linked 233 different CVEs too.

windows提权

C Perl C++ Python Ruby CMake Assembly Shell PowerShell C#

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 21, 2021, 9:45 a.m. This repo has been linked 68 different CVEs too.

Collection of Windows Privilege Escalation (Analyse/PoC/Exp...)

Updated: 3 weeks, 1 day ago
296 stars 59 fork 59 watcher
Born at : April 22, 2021, 3:29 a.m. This repo has been linked 233 different CVEs too.

Windows Elevation(持续更新)

cve-2021-1732 cve-2020-1362 cve-2020-1337 cve-2020-1066 cve-2020-1054 cve-2020-0796 cve-2020-0787 cve-2020-0668 cve-2020-0683 cve-2019-1405 cve-2019-0863 cve-2019-0803 ms17-010 ms17-017 ms14-068 ms08-067 ms08-068 cve-2020-5272 cve-2022-21882 cve-2022-22718

C Perl C++ Python Ruby CMake Assembly Shell PowerShell C#

Updated: 3 weeks, 5 days ago
633 stars 161 fork 161 watcher
Born at : March 29, 2021, 4:40 a.m. This repo has been linked 71 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-1535 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-1535 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 23, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:H/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://archives.neohapsis.com/archives/fulldisclosure/2009-05/0135.html No Types Assigned http://archives.neohapsis.com/archives/fulldisclosure/2009-05/0135.html Broken Link
    Changed Reference Type http://archives.neohapsis.com/archives/fulldisclosure/2009-05/0139.html No Types Assigned http://archives.neohapsis.com/archives/fulldisclosure/2009-05/0139.html Broken Link
    Changed Reference Type http://archives.neohapsis.com/archives/fulldisclosure/2009-05/0144.html No Types Assigned http://archives.neohapsis.com/archives/fulldisclosure/2009-05/0144.html Broken Link
    Changed Reference Type http://archives.neohapsis.com/archives/fulldisclosure/2009-05/att-0135/IIS_Advisory.pdf Exploit http://archives.neohapsis.com/archives/fulldisclosure/2009-05/att-0135/IIS_Advisory.pdf Broken Link
    Changed Reference Type http://blog.zoller.lu/2009/05/iis-6-webdac-auth-bypass-and-data.html Exploit http://blog.zoller.lu/2009/05/iis-6-webdac-auth-bypass-and-data.html Third Party Advisory
    Changed Reference Type http://isc.sans.org/diary.html?n&storyid=6397 No Types Assigned http://isc.sans.org/diary.html?n&storyid=6397 Third Party Advisory
    Changed Reference Type http://view.samurajdata.se/psview.php?id=023287d6&page=1 Exploit http://view.samurajdata.se/psview.php?id=023287d6&page=1 Broken Link
    Changed Reference Type http://www.attrition.org/pipermail/vim/2009-June/002192.html No Types Assigned http://www.attrition.org/pipermail/vim/2009-June/002192.html Third Party Advisory
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA09-160A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA09-160A.html Third Party Advisory, US Government Resource
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-020 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-020 Patch, Vendor Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6029 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6029 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:internet_information_server:6.0:*:*:*:*:*:*:* AND OR *cpe:2.3:a:microsoft:internet_information_services:5.1:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:-:* cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:professional:*:-:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:internet_information_services:6.0:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:itanium:* cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:x64:* cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:*
  • CPE Deprecation Remap by [email protected]

    Nov. 23, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:internet_information_server:5.1:*:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:internet_information_services:5.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 23, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:iis:5.0:*:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:internet_information_services:5.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 03, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:iis:6.0:*:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:internet_information_server:6.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 03, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:iis:5.1:*:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:internet_information_server:5.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://www.microsoft.com/technet/security/Bulletin/MS09-020.mspx [No Types Assigned]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-020 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6029 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6029 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 10, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-1535 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

95.55 }} 0.09%

score

0.99449

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability