CVE-2018-7658

NTSServerSvc.exe in the server in Softros Network Time System 2.3.4 allows remote attackers to cause a denial of service (daemon crash) by sending exactly 11 bytes.
Configurations

Configuration 1

cpe:2.3:a:softros:network_time_system:2.3.4:*:*:*:*:*:*:*

Information

Published : 2018-03-26 09:29

Updated : 2018-04-24 04:31


NVD link : CVE-2018-7658

Mitre link : CVE-2018-7658

Products Affected
No products.
CWE