Executive Summary

Informations
Name CVE-2006-1364 First vendor Publication 2006-03-23
Vendor Cve Last vendor Modification 2018-10-18

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft w3wp (aka w3wp.exe) does not properly handle when the AspCompat directive is not used when referencing COM components in ASP.NET, which allows remote attackers to cause a denial of service (resource consumption or crash) by repeatedly requesting each of several documents that refer to COM components, or are restricted documents located under the ASP.NET application path.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-1364

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

Open Source Vulnerability Database (OSVDB)

Id Description
30402 Microsoft w3wp Crafted COM Component Request DoS

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/17188
BUGTRAQ http://www.securityfocus.com/archive/1/428622/100/0/threaded
EXPLOIT-DB https://www.exploit-db.com/exploits/1601
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044291.html
http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044292.html
MISC http://hackingspirits.com/vuln-rnd/w3wp-remote-dos.zip
http://www.securiteam.com/windowsntfocus/5KP0O0KI0Y.html
SECTRACK http://securitytracker.com/id?1015825
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/25392

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2022-11-03 01:03:02
  • Multiple Updates
2021-05-04 12:03:49
  • Multiple Updates
2021-04-22 01:04:22
  • Multiple Updates
2020-05-23 01:37:25
  • Multiple Updates
2020-05-23 00:17:33
  • Multiple Updates
2018-10-18 21:20:02
  • Multiple Updates
2018-10-02 21:19:58
  • Multiple Updates
2017-10-11 09:23:39
  • Multiple Updates
2017-07-20 09:23:26
  • Multiple Updates
2013-05-11 10:52:04
  • Multiple Updates