Executive Summary

Informations
Name CVE-2001-0727 First vendor Publication 2001-12-14
Vendor Cve Last vendor Modification 2021-07-23

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Internet Explorer 6.0 allows remote attackers to execute arbitrary code by modifying the Content-Disposition and Content-Type header fields in a way that causes Internet Explorer to believe that the file is safe to open without prompting the user, aka the "File Execution Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-0727

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:921
 
Oval ID: oval:org.mitre.oval:def:921
Title: IE File Execution User-prompt Bypass Vulnerability
Description: Internet Explorer 6.0 allows remote attackers to execute arbitrary code by modifying the Content-Disposition and Content-Type header fields in a way that causes Internet Explorer to believe that the file is safe to open without prompting the user, aka the "File Execution Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2001-0727
Version: 5
Platform(s): Microsoft Windows 98
Microsoft Windows ME
Microsoft Windows NT
Microsoft Windows 2000
Microsoft Windows XP
Product(s): Microsoft Internet Explorer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

SAINT Exploits

Description Link
Internet Explorer inline content filename extension vulnerability More info here

OpenVAS Exploits

Date Description
2005-11-03 Name : IE 5.01 5.5 6.0 Cumulative patch (890923)
File : nvt/smb_nt_ms02-005.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
3033 Microsoft IE Content Type/Disposition File Execution

Microsoft Internet Explorer contains a flaw that allows remote attackers to cause a file to be automatically downloaded and executed on a vulnerable system. The issue is due to IE incorrectly handling the "Content-Type" and "Content-Disposition" HTTP header fields. By modifying these headers, an attacker can create a HTML document that would cause IE to download and execute the files without any security considerations.

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/3578
BUGTRAQ http://marc.info/?l=bugtraq&m=100835204509262&w=2
http://marc.info/?l=bugtraq&m=100861273114437&w=2
CERT http://www.cert.org/advisories/CA-2001-36.html
CERT-VN http://www.kb.cert.org/vuls/id/443699
CIAC http://www.ciac.org/ciac/bulletins/m-027.shtml
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01...
OSVDB http://www.osvdb.org/3033
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/7703

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-07-27 00:24:38
  • Multiple Updates
2021-07-24 01:44:16
  • Multiple Updates
2021-07-24 01:01:12
  • Multiple Updates
2021-07-23 17:24:42
  • Multiple Updates
2021-05-04 12:01:26
  • Multiple Updates
2021-04-22 01:01:35
  • Multiple Updates
2020-05-23 00:14:41
  • Multiple Updates
2018-10-13 00:22:24
  • Multiple Updates
2017-10-10 09:23:21
  • Multiple Updates
2016-10-18 12:00:55
  • Multiple Updates
2016-06-28 14:56:34
  • Multiple Updates
2016-04-26 11:55:42
  • Multiple Updates
2013-05-11 12:05:09
  • Multiple Updates