Directory traversal vulnerability in IIS 5.0 and earlier allows remote attackers to execute arbitrary commands by encoding .. (dot dot) and "\" characters twice.
Published 2001-06-27 04:00:00
Updated 2018-10-12 21:30:20
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Directory traversal

Threat overview for CVE-2001-0333

Top countries where our scanners detected CVE-2001-0333
Top open port discovered on systems with this issue 80
IPs affected by CVE-2001-0333 10,948
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2001-0333!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2001-0333

Probability of exploitation activity in the next 30 days: 4.96%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 92 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2001-0333

  • MS01-026 Microsoft IIS/PWS CGI Filename Double Decode Command Execution
    Disclosure Date: 2001-05-15
    First seen: 2020-04-26
    exploit/windows/iis/ms01_026_dbldecode
    This module will execute an arbitrary payload on a Microsoft IIS installation that is vulnerable to the CGI double-decode vulnerability of 2001. This module has been tested successfully on: Windows 2000 Professional (SP0) (EN); Windows 2000 Profes

CVSS scores for CVE-2001-0333

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST

References for CVE-2001-0333

Products affected by CVE-2001-0333

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!