Lucene search

K
cve[email protected]CVE-2002-0374
HistoryApr 02, 2003 - 5:00 a.m.

CVE-2002-0374

2003-04-0205:00:00
web.nvd.nist.gov
22
cve-2002-0374
vulnerability
pam_ldap pam ldap
arbitrary code execution.

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.5 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.0%

Format string vulnerability in the logging function for the pam_ldap PAM LDAP module before version 144 allows attackers to execute arbitrary code via format strings in the configuration file name.

Affected configurations

NVD
Node
padl_softwarepam_ldapRange144

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

7.5 High

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.0%

Related for CVE-2002-0374