Lucene search

K
cve[email protected]CVE-2004-0104
HistoryMar 03, 2004 - 5:00 a.m.

CVE-2004-0104

2004-03-0305:00:00
NVD-CWE-Other
web.nvd.nist.gov
27
cve-2004-0104
metamail
format string vulnerabilities
remote code execution
nvd

7.2 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.926 High

EPSS

Percentile

99.0%

Multiple format string vulnerabilities in Metamail 2.7 and earlier allow remote attackers to execute arbitrary code.

7.2 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.926 High

EPSS

Percentile

99.0%