CVE-1999-0680

Windows NT Terminal Server performs extra work when a client opens a new connection but before it is authenticated, allowing for a denial of service.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:terminal_server:*:*:*:*:*:*:*:*

History

07 Nov 2023, 01:55

Type Values Removed Values Added
References
  • {'url': 'http://support.microsoft.com/default.aspx?scid=kb;[LN];Q238600', 'name': 'Q238600', 'tags': [], 'refsource': 'MSKB'}
  • () http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ238600 -

Information

Published : 1999-08-09 04:00

Updated : 2023-12-10 10:17


NVD link : CVE-1999-0680

Mitre link : CVE-1999-0680

CVE.ORG link : CVE-1999-0680


JSON object : View

Products Affected

microsoft

  • terminal_server
CWE
CWE-287

Improper Authentication