Executive Summary

Informations
Name CVE-2003-0002 First vendor Publication 2003-02-07
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting vulnerability (XSS) in ManualLogin.asp script for Microsoft Content Management Server (MCMS) 2001 allows remote attackers to execute arbitrary script via the REASONTXT parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2003-0002

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Open Source Vulnerability Database (OSVDB)

Id Description
9207 Microsoft Content Management ManualLogin.asp REASONTXT Parameter XSS

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/5922
BUGTRAQ http://marc.info/?l=bugtraq&m=103417794800719&w=2
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03...
XF http://www.iss.net/security_center/static/10318.php

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:01:56
  • Multiple Updates
2021-04-22 01:02:06
  • Multiple Updates
2020-05-23 00:15:20
  • Multiple Updates
2018-10-13 00:22:26
  • Multiple Updates
2016-10-18 12:01:08
  • Multiple Updates
2013-05-11 11:49:58
  • Multiple Updates