The WebDAV extension in Microsoft Internet Information Services (IIS) 5.1 and 6.0 allows remote attackers to bypass URI-based protection mechanisms, and list folders or read, create, or modify files, via a %c0%af (Unicode / character) at an arbitrary position in the URI, as demonstrated by inserting %c0%af into a "/protected/" initial pathname component to bypass the password protection on the protected\ folder, aka "IIS 5.1 and 6.0 WebDAV Authentication Bypass Vulnerability," a different vulnerability than CVE-2009-1122.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2009-06-10T14:00:00

Updated: 2024-08-07T05:13:25.766Z

Reserved: 2009-05-05T00:00:00

Link: CVE-2009-1535

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2009-06-10T14:30:00.170

Modified: 2020-11-23T20:01:00.890

Link: CVE-2009-1535

cve-icon Redhat

No data.