Backup interactive scripts on the IIS 8.5 server must be removed.

From IIS 8.5 Site Security Technical Implementation Guide

Part of SRG-APP-000141-WSR-000087

Associated with: CCI-000381

SV-91585r1_rule Backup interactive scripts on the IIS 8.5 server must be removed.

Vulnerability discussion

Copies of backup files will not execute on the server, but they can be read by the anonymous user if special precautions are not taken. Such backup copies contain the same sensitive information as the actual script being executed and, as such, are useful to malicious users. Techniques and systems exist today to search web servers for such files and are able to exploit the information contained in them.

Check content

Determine whether scripts are used on the web server for the subject website. Common file extensions include, but are not limited to: .cgi, .pl, .vb, .class, .c, .php, .asp, and .aspx. If the website does not utilize CGI, this finding is Not Applicable. Open the IIS 8.5 Manager. Right-click the IIS 8.5 web site name and select “Explore”. Search for the listed script extensions Search for the following files: *.bak, *.old, *.temp, *.tmp, *.backup, or “copy of...”. If files with these extensions are found, this is a finding.

Fix text

Remove the backup files from the production web server.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer