Vulnerability Details : CVE-2006-1364
Potential exploit
Microsoft w3wp (aka w3wp.exe) does not properly handle when the AspCompat directive is not used when referencing COM components in ASP.NET, which allows remote attackers to cause a denial of service (resource consumption or crash) by repeatedly requesting each of several documents that refer to COM components, or are restricted documents located under the ASP.NET application path.
Vulnerability category: Denial of service
Products affected by CVE-2006-1364
- cpe:2.3:a:microsoft:asp.net:*:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:asp.net:1.1:sp1:*:*:*:*:*:*
Threat overview for CVE-2006-1364
Top countries where our scanners detected CVE-2006-1364
Top open port discovered on systems with this issue
80
IPs affected by CVE-2006-1364 113
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2006-1364!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2006-1364
31.15%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 96 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2006-1364
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.8
|
HIGH | AV:N/AC:L/Au:N/C:N/I:N/A:C |
10.0
|
6.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2006-1364
-
The product does not properly control the allocation and maintenance of a limited resource.Assigned by: nvd@nist.gov (Primary)
References for CVE-2006-1364
-
http://securitytracker.com/id?1015825
Third Party Advisory;VDB Entry
-
http://hackingspirits.com/vuln-rnd/w3wp-remote-dos.zip
Broken Link;Third Party Advisory
-
http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044292.html
Third Party Advisory
-
http://www.securityfocus.com/bid/17188
Exploit;Third Party Advisory;VDB Entry
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/25392
Third Party Advisory;VDB Entry
-
http://www.securiteam.com/windowsntfocus/5KP0O0KI0Y.html
Exploit;Third Party Advisory
-
http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044291.html
Third Party Advisory
-
https://www.exploit-db.com/exploits/1601
Exploit;Third Party Advisory;VDB Entry
-
http://www.securityfocus.com/archive/1/428622/100/0/threaded
Jump to