Microsoft IIS WebDAV ScStoragePathFromUrl Buffer Overflow (CVE-2017-7269)

A buffer overflow exists in Microsoft Internet Information Services 6.0. The vulnerability is due to improper validation of a long header in HTTP request. A remote attacker could exploit this vulnerability by sending a crafted request over a network to the vulnerable application. Successful exploitation could result in denial of service conditions or execute arbitrary code on the target machine.

Leave a Reply