Vulnerabilities > CVE-1999-0503 - Unspecified vulnerability in Microsoft Windows 2000 and Windows NT

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
microsoft

Summary

A Windows NT local user or administrator account has a guessable password.

Vulnerable Configurations

Part Description Count
OS
Microsoft
2

Saint

descriptionWindows password weakness
idpass_win,pass_winnone
titlesmb_login
typeremote