CVE-2002-0186

Buffer overflow in the SQLXML ISAPI extension of Microsoft SQL Server 2000 allows remote attackers to execute arbitrary code via data queries with a long content-type parameter, aka "Unchecked Buffer in SQLXML ISAPI Extension."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:sql_server:2000:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2000:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2000:sp2:*:*:*:*:*:*

History

No history.

Information

Published : 2002-07-03 04:00

Updated : 2023-12-10 10:17


NVD link : CVE-2002-0186

Mitre link : CVE-2002-0186

CVE.ORG link : CVE-2002-0186


JSON object : View

Products Affected

microsoft

  • sql_server