Vulnerability CVE-2003-0641


Published: 2003-08-27   Modified: 2012-02-12

Description:
WatchGuard ServerLock for Windows 2000 before SL 2.0.3 allows local users to load arbitrary modules via the OpenProcess() function, as demonstrated using (1) a DLL injection attack, (2) ZwSetSystemInformation, and (3) API hooking in OpenProcess.

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Watchguard -> Serverlock 

 References:
http://marc.info/?l=bugtraq&m=105848106631132&w=2
http://www.securityfocus.com/bid/8222
https://exchange.xforce.ibmcloud.com/vulnerabilities/12665

Copyright 2024, cxsecurity.com

 

Back to Top