Skip Navigation

IIST-SI-000261: Keep interactive scripts in unique and designated folders

Interactive scripts on the IIS 10.0 web server must be located in unique and designated folders.
To check compliance with IIST-SI-000261, complete the following steps for each site hosted on the IIS 10.0 web server:
  1. Determine whether scripts are used on the web server for the target website. Common file extensions include, but are not limited to: .cgi, .pl, .vbs, .class, .c, .php, and .asp.
  2. All interactive programs must be placed in unique designated folders based on CGI or ASP script type. For modular and third-party applications, it is permissible to have script files in multiple folders.
  3. Open the IIS 10.0 Manager.
  4. Click the website name.
  5. Click
    Explore
    .
  6. Search for the listed script extensions. Each script type must be in a unique designated folder.
If scripts are not segregated from web content and in their own unique folders, your application is not compliant.
If your application is not compliant, complete the following steps:
  1. Open the IIS 10.0 Manager.
  2. Click the website name.
  3. Click
    Explore
    .
  4. Search for the listed script extensions.
  5. Move each script type to a unique designated folder.
  6. Set the following permissions for the script folders:
    • Administrators: FULL
    • TrustedInstaller: FULL
    • SYSTEM: FULL
    • ApplicationPoolId: READ
    • Custom Service Account: READ
    • Users: READ
    • ALL APPLICATION PACKAGES: READ