CVE-1999-0580

The HKEY_LOCAL_MACHINE key in a Windows NT system has inappropriate, system-critical permissions.
Configurations

No configuration.

History

17 Aug 2022, 10:15

Type Values Removed Values Added
References
  • (MISC) https://www.cve.org/CVERecord?id=CVE-1999-0580 -

Information

Published : 1999-01-01 05:00

Updated : 2023-12-10 10:17


NVD link : CVE-1999-0580

Mitre link : CVE-1999-0580

CVE.ORG link : CVE-1999-0580


JSON object : View

Products Affected

No product.