Windows 2000 Telnet Client NTLM Authentication Vulnerability

Windows 2000 Telnet Client NTLM Authentication Vulnerability

CVE-2000-0834 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The Windows 2000 telnet client attempts to perform NTLM authentication by default, which allows remote attackers to capture and replay the NTLM challenge/response via a telnet:// URL that points to the malicious server, aka the "Windows 2000 Telnet Client NTLM Authentication" vulnerability.

Learn more about our Cis Benchmark Audit For Server Software.