CVE-1999-0680

Windows NT Terminal Server performs extra work when a client opens a new connection but before it is authenticated, allowing for a denial of service.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:terminal_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 1999-08-09 04:00

Updated : 2024-02-04 16:31


NVD link : CVE-1999-0680

Mitre link : CVE-1999-0680

CVE.ORG link : CVE-1999-0680


JSON object : View

Products Affected

microsoft

  • terminal_server
CWE
CWE-287

Improper Authentication