CVE-2002-1138

Microsoft SQL Server 7.0 and 2000, including Microsoft Data Engine (MSDE) 1.0 and Microsoft Desktop Engine (MSDE) 2000, writes output files for scheduled jobs under its own privileges instead of the entity that launched it, which allows attackers to overwrite system files, aka "Flaw in Output File Handling for Scheduled Jobs."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:data_engine:1.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:data_engine:2000:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:7.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:7.0:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:7.0:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:7.0:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:7.0:sp4:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2000:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2000:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2000:sp2:*:*:*:*:*:*

History

No history.

Information

Published : 2002-10-11 04:00

Updated : 2023-12-10 10:17


NVD link : CVE-2002-1138

Mitre link : CVE-2002-1138

CVE.ORG link : CVE-2002-1138


JSON object : View

Products Affected

microsoft

  • sql_server
  • data_engine