CVE-ID

CVE-1999-0503

• CVSS Severity Rating • Fix Information • Vulnerable Software Versions • SCAP Mappings • CPE Information
Description
A Windows NT local user or administrator account has a guessable password.
References
Note: References are provided for the convenience of the reader to help distinguish between vulnerabilities. The list is not intended to be complete.
Assigning CNA
MITRE Corporation
Date Record Created
19990607 Disclaimer: The record creation date may reflect when the CVE ID was allocated or reserved, and does not necessarily indicate when this vulnerability was discovered, shared with the affected vendor, publicly disclosed, or updated in CVE.
Phase (Legacy)
Proposed (19990714)
Votes (Legacy)
ACCEPT(4) Baker, Meunier, Northcutt, Shostack
MODIFY(1) Frech
REVIEWING(1) Christey
Comments (Legacy)
 Frech> Note: I am assuming that this entry includes Windows 2000 accounts and
   machine/service accounts listed in User Manager.
   XF:nt-guess-admin
   XF:nt-guess-user
   XF:nt-guess-guest
   XF:nt-guessed-operpwd
   XF:nt-guessed-powerwd
   XF:nt-guessed-disabled
   XF:nt-guessed-backup
   XF:nt-guessed-acctoper-pwd
   XF:nt-adminuserpw
   XF:nt-guestuserpw
   XF:nt-accountuserpw
   XF:nt-operator-userpw
   XF:nt-service-user-pwd
   XF:nt-server-oper-user-pwd
   XF:nt-power-user-pwd
   XF:nt-backup-operator-userpwd
   XF:nt-disabled-account-userpwd
 Christey> This candidate is affected by the CD:CF-PASS content decision,
   which determines the appropriate level of abstraction to
   use for password problems.  CD:CF-PASS needs to be accepted
   by the Editorial Board before this candidate can be
   converted into a CVE entry; the final version of CD:CF-PASS
   may require using a different LOA than this candidate is
   currently using.

Proposed (Legacy)
19990714
This is an record on the CVE List, which provides common identifiers for publicly known cybersecurity vulnerabilities.