Microsoft IIS 4.0/5.0/5.1 Error Message cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.0$0-$5k0.04

A vulnerability, which was classified as critical, has been found in Microsoft IIS 4.0/5.0/5.1 (Web Server). This issue affects some unknown processing of the component Error Message Handler. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. Impacted is confidentiality, and integrity. The summary by CVE is:

Cross-site scripting vulnerability (XSS) in the ASP function responsible for redirection in Microsoft Internet Information Server (IIS) 4.0, 5.0, and 5.1 allows remote attackers to embed a URL containing script in a redirection message.

The weakness was presented 05/28/2003 with SPIDynamics SPI Labs as MS03-018 as confirmed bulletin (Technet). It is possible to read the advisory at microsoft.com. The identification of this vulnerability is CVE-2003-0223 since 04/30/2003. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

We expect the 0-day to have been worth approximately $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 11683 (MS03-018: Cumulative Patch for Internet Information Services (11114)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins. The commercial vulnerability scanner Qualys is able to test this issue with plugin 86594 (Microsoft IIS Cumulative Patch Missing (MS03-018)).

Applying the patch MS03-018 is able to eliminate this problem. The bugfix is ready for download at microsoft.com. Attack attempts may be identified with Snort ID 1497.

The vulnerability is also documented in the vulnerability database at Tenable (11683). cgisecurity.com is providing further details.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.2
VulDB Meta Temp Score: 4.0

VulDB Base Score: 4.2
VulDB Temp Score: 4.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 11683
Nessus Name: MS03-018: Cumulative Patch for Internet Information Services (11114)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 101017
OpenVAS Name: Microsoft MS03-018 security check
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: MS03-018

Snort ID: 1497

Timelineinfo

04/30/2003 🔍
05/28/2003 +28 days 🔍
05/28/2003 +0 days 🔍
05/28/2003 +0 days 🔍
06/02/2003 +5 days 🔍
06/09/2003 +7 days 🔍
03/08/2021 +6482 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: MS03-018
Organization: SPIDynamics SPI Labs
Status: Confirmed

CVE: CVE-2003-0223 (🔍)
OVAL: 🔍

SecurityFocus: 7731 - Microsoft IIS Redirection Error Page Cross-Site Scripting Vulnerability

Misc.: 🔍

Entryinfo

Created: 05/28/2003 02:00
Updated: 03/08/2021 11:21
Changes: 05/28/2003 02:00 (69), 01/11/2019 12:01 (10), 03/08/2021 11:21 (2)
Complete: 🔍
Cache ID: 3:659:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!