Date Author Title

IIS WEBDAV

2009-05-24Raul SilesIIS admins, help finding WebDAV remotely using nmap
2009-05-21Adrien de BeaupreIIS admins, help finding WebDAV

IIS

2015-04-15/a>Johannes UllrichMS15-034: HTTP.sys (IIS) DoS And Possible Remote Code Execution. PATCH NOW
2010-12-22/a>John BambenekIIS 7.5 0-Day DoS (processing FTP requests)
2010-06-09/a>Deborah HaleMass Infection of IIS/ASP Sites
2009-12-29/a>Rick WannerMicrosoft responds to possible IIS 6 0-day
2009-12-28/a>Johannes Ullrich8 Basic Rules to Implement Secure File Uploads http://jbu.me/48 (inspired by IIS ; bug)
2009-12-27/a>Patrick NolanPressure increasing for Microsoft to patch IIS 0 day
2009-12-24/a>Guy BruneauMicrosoft IIS File Parsing Extension Vulnerability
2009-09-08/a>Adrien de BeaupreMicrosoft Security Advisory 975191 Revised
2009-09-04/a>Adrien de BeaupreVulnerabilities (plural) in MS IIS FTP Service 5.0, 5.1. 6.0, 7.0
2009-05-24/a>Raul SilesIIS admins, help finding WebDAV remotely using nmap
2009-05-21/a>Adrien de BeaupreIIS admins, help finding WebDAV
2009-05-15/a>Daniel WesemannIIS6.0 WebDav Remote Auth Bypass
2009-01-12/a>William SaluskyWeb Application Firewalls (WAF) - Have you deployed WAF technology?
2008-04-18/a>John BambenekIIS Vulnerability Documented by Microsoft - Includes Workarounds

WEBDAV

2023-02-24/a>Brad DuncanURL files and WebDAV used for IcedID (Bokbot) infection
2019-02-02/a>Guy BruneauScanning for WebDAV PROPFIND Exploiting CVE-2017-7269
2010-07-21/a>Adrien de BeaupreUpdate on .LNK vulnerability
2010-07-20/a>Manuel Humberto Santander PelaezLNK vulnerability now with Metasploit module implementing the WebDAV method
2009-05-27/a>donald smithWebDAV write-up
2009-05-24/a>Raul SilesIIS admins, help finding WebDAV remotely using nmap
2009-05-21/a>Adrien de BeaupreIIS admins, help finding WebDAV