Vulnerabilities > CVE-1999-0580

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
critical

Summary

The HKEY_LOCAL_MACHINE key in a Windows NT system has inappropriate, system-critical permissions.