Rapid7 Vulnerability & Exploit Database

MS01-026 Microsoft IIS/PWS CGI Filename Double Decode Command Execution

Back to Search

MS01-026 Microsoft IIS/PWS CGI Filename Double Decode Command Execution

Disclosed
05/15/2001
Created
05/30/2018

Description

This module will execute an arbitrary payload on a Microsoft IIS installation that is vulnerable to the CGI double-decode vulnerability of 2001. This module has been tested successfully on: Windows 2000 Professional (SP0) (EN); Windows 2000 Professional (SP1) (AR); Windows 2000 Professional (SP1) (CZ); Windows 2000 Server (SP0) (FR); Windows 2000 Server (SP1) (EN); and Windows 2000 Server (SP1) (SE). Note: This module will leave a Metasploit payload exe in the IIS scripts directory.

Author(s)

  • jduck <jduck@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/iis/ms01_026_dbldecode
msf exploit(ms01_026_dbldecode) > show targets
    ...targets...
msf exploit(ms01_026_dbldecode) > set TARGET < target-id >
msf exploit(ms01_026_dbldecode) > show options
    ...show and set options...
msf exploit(ms01_026_dbldecode) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;