CVE-ID

CVE-1999-0519

• CVSS Severity Rating • Fix Information • Vulnerable Software Versions • SCAP Mappings • CPE Information
Description
A NETBIOS/SMB share password is the default, null, or missing.
References
Note: References are provided for the convenience of the reader to help distinguish between vulnerabilities. The list is not intended to be complete.
Assigning CNA
MITRE Corporation
Date Record Created
19990607 Disclaimer: The record creation date may reflect when the CVE ID was allocated or reserved, and does not necessarily indicate when this vulnerability was discovered, shared with the affected vendor, publicly disclosed, or updated in CVE.
Phase (Legacy)
Proposed (19990714)
Votes (Legacy)
ACCEPT(5) Baker, LeBlanc, Meunier, Northcutt, Shostack
MODIFY(1) Frech
Comments (Legacy)
 Frech> Change description term to NetBIOS.
   XF:decod-smb-password-empty
   XF:nt-netbios-everyoneaccess
   XF:nt-netbios-guestaccess
   XF:nt-netbios-allaccess
   XF:nt-netbios-open
   XF:nt-netbios-write
   XF:nt-netbios-shareguest
   XF:nt-writable-netbios
   XF:nt-netbios-everyoneaccess-printer
   XF:nt-netbios-share-print-guest

Proposed (Legacy)
19990714
This is an record on the CVE List, which provides common identifiers for publicly known cybersecurity vulnerabilities.