CVE-1999-0275 Information

Share on:

Description

Denial of service in Windows NT DNS servers by flooding port 53 with too many characters.