Skip to content

WatchGuard ServerLock for Windows 2000 before SL 2.0.3...

Moderate severity Unreviewed Published Apr 29, 2022 to the GitHub Advisory Database • Updated Jan 30, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

WatchGuard ServerLock for Windows 2000 before SL 2.0.3 allows local users to load arbitrary modules via the OpenProcess() function, as demonstrated using (1) a DLL injection attack, (2) ZwSetSystemInformation, and (3) API hooking in OpenProcess.

References

Published by the National Vulnerability Database Aug 27, 2003
Published to the GitHub Advisory Database Apr 29, 2022
Last updated Jan 30, 2023

Severity

Moderate

EPSS score

0.042%
(5th percentile)

Weaknesses

No CWEs

CVE ID

CVE-2003-0641

GHSA ID

GHSA-7pfv-mphv-xxf6

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.