UCF STIG Viewer Logo

Backup interactive scripts on the IIS 10.0 server must be removed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-218781 IIST-SI-000263 SV-218781r558649_rule Medium
Description
Copies of backup files will not execute on the server, but they can be read by the anonymous user if special precautions are not taken. Such backup copies contain the same sensitive information as the actual script being executed and, as such, are useful to malicious users. Techniques and systems exist today to search web servers for such files and are able to exploit the information contained in them.
STIG Date
Microsoft IIS 10.0 Site Security Technical Implementation Guide 2021-06-23

Details

Check Text ( C-20254r311241_chk )
Determine whether scripts are used on the web server for the subject website. Common file extensions include, but are not limited to: .cgi, .pl, .vb, .class, .c, .php, .asp, and .aspx. The scope of this requirement is to analyze only within the web server content directories, not the entire underlying operating system.

If the website does not utilize CGI, this finding is Not Applicable.

Open the IIS 10.0 Manager.

Right-click the IIS 10.0 web site name and select "Explore".

Search for the listed script extensions

Search for the following files: *.bak, *.old, *.temp, *.tmp, *.backup, or “copy of...”.

If files with these extensions are found, this is a finding.
Fix Text (F-20252r311242_fix)
Remove the backup files from the production web server.