Executive Summary

Informations
Name CVE-2005-0051 First vendor Publication 2005-05-02
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Server service (srvsvc.dll) in Windows XP SP1 and SP2 allows remote attackers to obtain sensitive information (users who are accessing resources) via an anonymous logon using a named pipe, which is not properly authenticated, aka the "Named Pipe Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-0051

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:2292
 
Oval ID: oval:org.mitre.oval:def:2292
Title: Windows XP Named Pipe Vulnerability (32-bit architecture)
Description: The Server service (srvsvc.dll) in Windows XP SP1 and SP2 allows remote attackers to obtain sensitive information (users who are accessing resources) via an anonymous logon using a named pipe, which is not properly authenticated, aka the "Named Pipe Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2005-0051
Version: 6
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:3055
 
Oval ID: oval:org.mitre.oval:def:3055
Title: Windows XP Named Pipe Vulnerability (64-bit architecture)
Description: The Server service (srvsvc.dll) in Windows XP SP1 and SP2 allows remote attackers to obtain sensitive information (users who are accessing resources) via an anonymous logon using a named pipe, which is not properly authenticated, aka the "Named Pipe Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2005-0051
Version: 4
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3

Open Source Vulnerability Database (OSVDB)

Id Description
13596 Microsoft Windows XP Named Pipe Username Disclosure

Windows contains a flaw related to the use of named pipes that may allow an attacker to gather the usernames of users connected to a shared resource. No further details have been provided.

Nessus® Vulnerability Scanner

Date Description
2005-02-10 Name : System information about the remote host can be obtained by an anonymous user.
File : smb_kb888302.nasl - Type : ACT_GATHER_INFO
2005-02-09 Name : It is possible to disclose information about the remote host.
File : smb_nt_ms05-007.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/12486
CERT http://www.us-cert.gov/cas/techalerts/TA05-039A.html
CERT-VN http://www.kb.cert.org/vuls/id/939074
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1013112
SECUNIA http://secunia.com/advisories/14189
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/19093

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:02:43
  • Multiple Updates
2021-04-22 01:02:55
  • Multiple Updates
2020-05-23 00:16:16
  • Multiple Updates
2018-10-13 00:22:30
  • Multiple Updates
2017-10-11 09:23:26
  • Multiple Updates
2017-07-11 12:01:47
  • Multiple Updates
2016-04-26 13:13:38
  • Multiple Updates
2014-02-17 10:29:40
  • Multiple Updates
2013-05-11 11:19:39
  • Multiple Updates