WatchGuard ServerLock for Windows 2000 before SL 2.0.3 allows local users to load arbitrary modules via the OpenProcess() function, as demonstrated using (1) a DLL injection attack, (2) ZwSetSystemInformation, and (3) API hooking in OpenProcess.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2003-08-02T04:00:00

Updated: 2024-08-08T01:58:11.325Z

Reserved: 2003-08-01T00:00:00

Link: CVE-2003-0641

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2003-08-27T04:00:00.000

Modified: 2017-07-11T01:29:34.573

Link: CVE-2003-0641

cve-icon Redhat

No data.