ID CVE-1999-0503
Summary A Windows NT local user or administrator account has a guessable password.
References
Vulnerable Configurations
  • cpe:2.3:o:microsoft:windows_nt:*:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_nt:*:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 17-08-2022 - 08:15)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
saint via4
description Windows password weakness
id pass_win,pass_winnone
title smb_login
type remote
Last major update 17-08-2022 - 08:15
Published 01-01-1997 - 05:00
Last modified 17-08-2022 - 08:15
Back to Top