2.1
LOW
CVE-2000-0089
Microsoft Terminal Server Edition Registry Enumeration File Disclosure
Description

The rdisk utility in Microsoft Terminal Server Edition and Windows NT 4.0 stores registry hive information in a temporary file with permissions that allow local users to read it, aka the "RDISK Registry Enumeration File" vulnerability.

INFO

Published Date :

Feb. 4, 2000, 5 a.m.

Last Modified :

Nov. 7, 2023, 1:55 a.m.

Remotely Exploitable :

No

Impact Score :

2.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2000-0089 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2000-0089 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_nt
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2000-0089.

URL Resource
http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ249108
http://www.securityfocus.com/bid/947
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-004

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Imoro Umar Farouq's report on Internal Network Penetration Testing

Shell

Updated: 5 days, 10 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 12, 2024, 11:46 a.m. This repo has been linked 161 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2000-0089 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2000-0089 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://support.microsoft.com/default.aspx?scid=kb%3B%5BLN%5D%3BQ249108 [No types assigned]
    Removed Reference MITRE http://support.microsoft.com/default.aspx?scid=kb;[LN];Q249108
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://www.microsoft.com/technet/security/bulletin/ms00-004.mspx [No Types Assigned]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-004 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 13, 2018

    Action Type Old Value New Value
    Removed Reference http://support.microsoft.com/default.aspx?scid=kb;%5BLN%5D;Q249108 [No Types Assigned]
    Added Reference http://support.microsoft.com/default.aspx?scid=kb;[LN];Q249108 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 01, 2004

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2000-0089 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2000-0089 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} -0.02%

score

0.14516

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability