Lucene search

K
cve[email protected]CVE-1999-0275
HistoryJun 10, 1997 - 4:00 a.m.

CVE-1999-0275

1997-06-1004:00:00
NVD-CWE-Other
web.nvd.nist.gov
28
cve-1999-0275
windows nt
dns servers
dos attack
port 53

6.8 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.776 High

EPSS

Percentile

98.2%

Denial of service in Windows NT DNS servers by flooding port 53 with too many characters.

6.8 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.776 High

EPSS

Percentile

98.2%

Related for CVE-1999-0275