CVE-1999-0506

critical

Description

A Windows NT domain user or administrator account has a default, null, blank, or missing password.

References

https://www.cve.org/CVERecord?id=CVE-1999-0506

Details

Source: Mitre, NVD

Published: 1998-10-01

Updated: 2022-08-17

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical