CVE-ID

CVE-1999-0505

• CVSS Severity Rating • Fix Information • Vulnerable Software Versions • SCAP Mappings • CPE Information
Description
A Windows NT domain user or administrator account has a guessable password.
References
Note: References are provided for the convenience of the reader to help distinguish between vulnerabilities. The list is not intended to be complete.
Assigning CNA
MITRE Corporation
Date Record Created
19990607 Disclaimer: The record creation date may reflect when the CVE ID was allocated or reserved, and does not necessarily indicate when this vulnerability was discovered, shared with the affected vendor, publicly disclosed, or updated in CVE.
Phase (Legacy)
Proposed (19990714)
Votes (Legacy)
ACCEPT(4) Baker, Meunier, Northcutt, Shostack
MODIFY(1) Frech
Comments (Legacy)
 Frech> XF:nt-guessed-domain-userpwd
   XF:nt-guessed-domain-guestpwd
   XF:nt-guessed-domain-adminpwd
   XF:nt-domain-userpwd
   XF:nt-domain-admin-userpwd
   XF:nt-domain-guest-userpwd
   XF:win2k-certpub-usrpwd
   XF:win2k-dhcpadm-usrpwd
   XF:win2k-dnsadm-usrpwd
   XF:win2k-entadm-usrpwd
   XF:win2k-schema-usrpwd
   XF:win2k-guessed-certpub
   XF:win2k-guessed-dhcpadm
   XF:win2k-guessed-dnsadm
   XF:win2k-guessed-entadm
   XF:win2k-guessed-schema

Proposed (Legacy)
19990714
This is an record on the CVE List, which provides common identifiers for publicly known cybersecurity vulnerabilities.