Lucene search

K
cve[email protected]CVE-1999-0548
HistoryJan 01, 1999 - 5:00 a.m.

CVE-1999-0548

1999-01-0105:00:00
NVD-CWE-Other
web.nvd.nist.gov
75
cve-1999-0548
nfs server
nvd
information security
file system
unneeded server.

6.8 Medium

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.015 Low

EPSS

Percentile

86.9%

A superfluous NFS server is running, but it is not importing or exporting any file systems.

6.8 Medium

AI Score

Confidence

Low

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.015 Low

EPSS

Percentile

86.9%

Related for CVE-1999-0548