CVE-1999-0581

The HKEY_CLASSES_ROOT key in a Windows NT system has inappropriate, system-critical permissions.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:microsoft:windows_nt:*:*:*:*:*:*:*:*

Information

Published : 1998-12-31 21:00

Updated : 2022-08-17 03:15


NVD link : CVE-1999-0581

Mitre link : CVE-1999-0581


JSON object : View

Advertisement

dedicated server usa

Products Affected

microsoft

  • windows_nt