CVE-1999-0503

Severity CVSS v4.0:
Pending analysis
Type:
Unavailable / Other
Publication date:
01/01/1997
Last modified:
17/08/2022

Description

A Windows NT local user or administrator account has a guessable password.

Vulnerable products and versions

CPE From Up to
cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_nt:*:*:*:*:*:*:*:*


References to Advisories, Solutions, and Tools