CVE-2003-0178

Multiple buffer overflows in Lotus Domino Web Server before 6.0.1 allow remote attackers to cause a denial of service or execute arbitrary code via (1) the s_ViewName option in the PresetFields parameter for iNotes, (2) the Foldername option in the PresetFields parameter for iNotes, or (3) a long Host header, which is inserted into a long Location header and used during a redirect operation.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:lotus_domino_web_server:6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2003-04-02 05:00

Updated : 2023-12-10 10:17


NVD link : CVE-2003-0178

Mitre link : CVE-2003-0178

CVE.ORG link : CVE-2003-0178


JSON object : View

Products Affected

ibm

  • lotus_domino_web_server