ID CVE-1999-0519
Summary A NETBIOS/SMB share password is the default, null, or missing.
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:outlook:2000:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:outlook:2000:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_nt:*:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_nt:*:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_95:*:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_95:*:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 17-08-2022 - 08:15)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
Last major update 17-08-2022 - 08:15
Published 01-01-1997 - 05:00
Last modified 17-08-2022 - 08:15
Back to Top