CVE-1999-0680

Windows NT Terminal Server performs extra work when a client opens a new connection but before it is authenticated, allowing for a denial of service.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:terminal_server:*:*:*:*:*:*:*:*

Information

Published : 1999-08-08 21:00

Updated : 2018-10-12 14:29


NVD link : CVE-1999-0680

Mitre link : CVE-1999-0680


JSON object : View

CWE
CWE-287

Improper Authentication

Advertisement

dedicated server usa

Products Affected

microsoft

  • terminal_server