Critical Permissions Vulnerability in HKEY_LOCAL_MACHINE Key on Windows NT Systems

Critical Permissions Vulnerability in HKEY_LOCAL_MACHINE Key on Windows NT Systems

CVE-1999-0580 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

The HKEY_LOCAL_MACHINE key in a Windows NT system has inappropriate, system-critical permissions.

Learn more about our Web Application Penetration Testing UK.