Skip Navigation

IIST-SI-000262: Add restrictive access controls for interactive scripts

Interactive scripts on the IIS 10.0 web server must have restrictive access controls.
To check compliance with IIST-SI-000262, complete the following steps for each site hosted on the IIS 8.5 web server:
  1. Determine whether scripts are used on the web server for the subject website. Common file extensions include, but are not limited to: .cgi, .pl, .vb, .class, .c, .php, and .asp. If the website does not utilize CGI, this finding is not applicable. All interactive programs must have restrictive permissions.
  2. Open the IIS 10.0 Manager.
  3. Right-click the website name and click
    Explore
    .
  4. Search for the listed script extensions.
  5. Review the permissions of the CGI scripts.
  6. Verify that only the following permissions, or more restrictive permissions, are assigned:
    • Administrators: FULL
    • Web Administrators: FULL
    • TrustedInstaller: FULL
    • ALL APPLICATION PACKAGES: Read
    • ALL RESTRICTED APPLICATION PACKAGES: Read
    • SYSTEM: FULL
    • ApplicationPoolId: READ
    • Custom Service Account: READ
    • Users: READ
If the permissions are less, your application is not compliant.
If your application is not compliant, complete the following steps:
  1. Open the IIS 10.0 Manager.
  2. Right-click the website name and click
    Explore
    .
  3. Search for the listed script extensions.
  4. Set the following permissions, or more restrictive permissions, for the CGI scripts:
    • Administrators: FULL
    • Web Administrators: FULL
    • TrustedInstaller: FULL
    • ALL APPLICATION PACKAGES: Read
    • ALL RESTRICTED APPLICATION PACKAGES: Read
    • SYSTEM: FULL
    • ApplicationPoolId: READ
    • Custom Service Account: READ
    • Users: READ