ID CVE-2003-0179
Summary Buffer overflow in the COM Object Control Handler for Lotus Domino 6.0.1 and earlier allows remote attackers to execute arbitrary code via multiple attack vectors, as demonstrated using the InitializeUsingNotesUserName method in the iNotes ActiveX control.
References
Vulnerable Configurations
  • cpe:2.3:a:ibm:lotus_domino_web_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:lotus_domino_web_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:ibm:lotus_notes_client:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:ibm:lotus_notes_client:6.0:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 11-07-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 6872
bugtraq
  • 20030217 Domino Advisories UPDATE
  • 20030217 Lotus iNotes Client ActiveX Control Buffer Overrun (#NISR17022003c)
cert CA-2003-11
cert-vn VU#571297
ciac N-065
confirm http://www-1.ibm.com/support/docview.wss?uid=swg21104543
misc http://www.nextgenss.com/advisories/lotus-inotesclientaxbo.txt
ntbugtraq
  • 20030217 Domino Advisories UPDATE
  • 20030217 Lotus iNotes Client ActiveX Control Buffer Overrun (#NISR17022003c)
vulnwatch 20030217 Lotus iNotes Client ActiveX Control Buffer Overrun (#NISR17022003c)
xf lotus-notes-activex-bo(11339)
Last major update 11-07-2017 - 01:29
Published 02-04-2003 - 05:00
Last modified 11-07-2017 - 01:29
Back to Top