Lucene search

K
cve[email protected]CVE-1999-0505
HistoryOct 01, 1998 - 4:00 a.m.

CVE-1999-0505

1998-10-0104:00:00
NVD-CWE-Other
web.nvd.nist.gov
92
cve-1999-0505
windows nt
domain user
administrator account
guessable password
nvd

6.7 Medium

AI Score

Confidence

Low

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

9.5%

A Windows NT domain user or administrator account has a guessable password.

6.7 Medium

AI Score

Confidence

Low

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

9.5%

Related for CVE-1999-0505