Vulnerabilities > Critical

DATE CVE VULNERABILITY TITLE RISK
1999-01-01 CVE-1999-0591 An event log in Windows NT has inappropriate access permissions.
network
low complexity
critical
10.0
1999-01-01 CVE-1999-0589 A system-critical Windows NT registry key has inappropriate permissions.
network
low complexity
critical
10.0
1999-01-01 CVE-1999-0587 A WWW server is not running in a restricted file system, e.g.
network
low complexity
critical
10.0
1999-01-01 CVE-1999-0584 A Windows NT file system is not NTFS.
network
low complexity
critical
10.0
1999-01-01 CVE-1999-0583 There is a one-way or two-way trust relationship between Windows NT domains.
network
low complexity
critical
10.0
1999-01-01 CVE-1999-0581 Unspecified vulnerability in Microsoft Windows NT
The HKEY_CLASSES_ROOT key in a Windows NT system has inappropriate, system-critical permissions.
network
low complexity
microsoft
critical
10.0
1999-01-01 CVE-1999-0580 The HKEY_LOCAL_MACHINE key in a Windows NT system has inappropriate, system-critical permissions.
network
low complexity
critical
10.0
1999-01-01 CVE-1999-0579 Unspecified vulnerability in Microsoft Windows NT
A Windows NT system's registry audit policy does not log an event success or failure for non-critical registry keys.
network
low complexity
microsoft
critical
10.0
1999-01-01 CVE-1999-0577 Unspecified vulnerability in Microsoft Windows NT
A Windows NT system's file audit policy does not log an event success or failure for non-critical files or directories.
network
low complexity
microsoft
critical
10.0
1999-01-01 CVE-1999-0571 A router's configuration service or management interface (such as a web server or telnet) is configured to allow connections from arbitrary hosts.
network
low complexity
critical
10.0