Windows NT Terminal Server Denial of Service Vulnerability

Windows NT Terminal Server Denial of Service Vulnerability

CVE-1999-0680 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

Windows NT Terminal Server performs extra work when a client opens a new connection but before it is authenticated, allowing for a denial of service.

Learn more about our Cis Benchmark Audit For Server Software.