Executive Summary

Informations
Name MS05-007 First vendor Publication N/A
Vendor Microsoft Last vendor Modification N/A
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in Windows Could Allow Information Disclosure (888302)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:2292
 
Oval ID: oval:org.mitre.oval:def:2292
Title: Windows XP Named Pipe Vulnerability (32-bit architecture)
Description: The Server service (srvsvc.dll) in Windows XP SP1 and SP2 allows remote attackers to obtain sensitive information (users who are accessing resources) via an anonymous logon using a named pipe, which is not properly authenticated, aka the "Named Pipe Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2005-0051
Version: 6
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:3055
 
Oval ID: oval:org.mitre.oval:def:3055
Title: Windows XP Named Pipe Vulnerability (64-bit architecture)
Description: The Server service (srvsvc.dll) in Windows XP SP1 and SP2 allows remote attackers to obtain sensitive information (users who are accessing resources) via an anonymous logon using a named pipe, which is not properly authenticated, aka the "Named Pipe Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2005-0051
Version: 4
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3

Open Source Vulnerability Database (OSVDB)

Id Description
13596 Microsoft Windows XP Named Pipe Username Disclosure

Windows contains a flaw related to the use of named pipes that may allow an attacker to gather the usernames of users connected to a shared resource. No further details have been provided.

Nessus® Vulnerability Scanner

Date Description
2005-02-10 Name : System information about the remote host can be obtained by an anonymous user.
File : smb_kb888302.nasl - Type : ACT_GATHER_INFO
2005-02-09 Name : It is possible to disclose information about the remote host.
File : smb_nt_ms05-007.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:45:07
  • Multiple Updates