CVE

CVE-1999-0680

Severity:
Pending analysis
Type:
CWE-287 Authentication Issues
Publication date:
09/08/1999
Last modified:
07/11/2023

Description

Windows NT Terminal Server performs extra work when a client opens a new connection but before it is authenticated, allowing for a denial of service.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:microsoft:terminal_server:*:*:*:*:*:*:*:*