CVE-1999-0275

Denial of service in Windows NT DNS servers by flooding port 53 with too many characters.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:microsoft:windows_nt:*:*:*:*:*:*:*:*

Information

Published : 1997-06-09 21:00

Updated : 2022-08-17 00:15


NVD link : CVE-1999-0275

Mitre link : CVE-1999-0275


JSON object : View

Advertisement

dedicated server usa

Products Affected

microsoft

  • windows_nt