The Windows 2000 telnet client attempts to perform NTLM authentication by default, which allows remote attackers to capture and replay the NTLM challenge/response via a telnet:// URL that points to the malicious server, aka the "Windows 2000 Telnet Client NTLM Authentication" vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2001-01-22T05:00:00

Updated: 2024-08-08T05:28:41.655Z

Reserved: 2000-10-15T00:00:00

Link: CVE-2000-0834

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2000-11-14T05:00:00.000

Modified: 2018-10-12T21:29:48.157

Link: CVE-2000-0834

cve-icon Redhat

No data.