7.2
CVSSv2

CVE-2007-0003

Published: 23/01/2007 Updated: 29/07/2017
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

pam_unix.so in Linux-PAM 0.99.7.0 allows context-dependent malicious users to log into accounts whose password hash, as stored in /etc/passwd or /etc/shadow, has only two characters.

Vulnerable Product Search on Vulmon Subscribe to Product

andrew morgan linux pam 0.99.7.0