Multiple Buffer Overflows in Lotus Domino Web Server before 6.0.1

Multiple Buffer Overflows in Lotus Domino Web Server before 6.0.1

CVE-2003-0178 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Multiple buffer overflows in Lotus Domino Web Server before 6.0.1 allow remote attackers to cause a denial of service or execute arbitrary code via (1) the s_ViewName option in the PresetFields parameter for iNotes, (2) the Foldername option in the PresetFields parameter for iNotes, or (3) a long Host header, which is inserted into a long Location header and used during a redirect operation.

Learn more about our Web App Pen Testing.