Executive Summary

Informations
Name CVE-2002-0623 First vendor Publication 2002-07-03
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in AuthFilter ISAPI filter on Microsoft Commerce Server 2000 and 2002 allows remote attackers to execute arbitrary code via long authentication data, aka "New Variant of the ISAPI Filter Buffer Overrun".

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2002-0623

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Open Source Vulnerability Database (OSVDB)

Id Description
5163 Microsoft Commerce Server AuthFilter ISAPI Filter Overflow

A remote overflow exists in Microsoft Commerce Server. The Microsoft Commerce Server has an unchecked buffer in a section of code that handles certain types of authentication requests in the AuthFilter ISAPI filter. With a specially crafted request, an attacker can cause a failure of the Commerce Server or execution of arbitrary code.

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/5112
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02...
OSVDB http://www.osvdb.org/5163
XF http://www.iss.net/security_center/static/9426.php

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:01:41
  • Multiple Updates
2021-04-22 01:01:49
  • Multiple Updates
2020-05-23 00:14:59
  • Multiple Updates
2018-10-13 00:22:25
  • Multiple Updates
2016-06-28 14:59:01
  • Multiple Updates
2013-05-11 12:10:04
  • Multiple Updates