Executive Summary

Informations
Name CVE-2002-0049 First vendor Publication 2002-03-08
Vendor Cve Last vendor Modification 2020-04-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Exchange Server 2000 System Attendant gives "Everyone" group privileges to the WinReg key, which could allow remote attackers to read or modify registry keys.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0049

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1022
 
Oval ID: oval:org.mitre.oval:def:1022
Title: MS Exchange Server Broad Permissions in WinReg Registry Key
Description: Microsoft Exchange Server 2000 System Attendant gives "Everyone" group privileges to the WinReg key, which could allow remote attackers to read or modify registry keys.
Family: windows Class: vulnerability
Reference(s): CVE-2002-0049
Version: 7
Platform(s): Microsoft Windows NT
Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s): Microsoft Exchange Server
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
2042 Microsoft Exchange System Attendant WinReg Remote Registry Key Manipulation

The Microsoft Exchange System Attendant in Microsoft Exchange Server 2000 contains a flaw that may allow a malicious user to read or modify registry keys. The issue is triggered when System Attendant gives "Everyone" group privileges to the WinReg key. It is possible that the flaw may allow remote attackers to read or modify registry keys resulting in a loss of confidentiality and/or integrity.

Nessus® Vulnerability Scanner

Date Description
2003-03-02 Name : Local users can elevate their privileges.
File : smb_nt_ms02-003.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/4053
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02...
OSVDB http://www.osvdb.org/2042
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/8092

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:01:50
  • Multiple Updates
2021-04-22 01:01:58
  • Multiple Updates
2020-05-23 00:14:53
  • Multiple Updates
2018-10-13 00:22:24
  • Multiple Updates
2017-10-10 09:23:23
  • Multiple Updates
2016-06-28 14:58:05
  • Multiple Updates
2016-04-26 12:05:21
  • Multiple Updates
2014-02-17 10:24:24
  • Multiple Updates
2013-05-11 12:07:56
  • Multiple Updates