Multiple buffer overflows in Lotus Domino Web Server before 6.0.1 allow remote attackers to cause a denial of service or execute arbitrary code via (1) the s_ViewName option in the PresetFields parameter for iNotes, (2) the Foldername option in the PresetFields parameter for iNotes, or (3) a long Host header, which is inserted into a long Location header and used during a redirect operation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2003-03-29T05:00:00

Updated: 2024-08-08T01:43:36.058Z

Reserved: 2003-03-28T00:00:00

Link: CVE-2003-0178

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2003-04-02T05:00:00.000

Modified: 2017-07-11T01:29:28.477

Link: CVE-2003-0178

cve-icon Redhat

No data.