CVE-2018-7658

NTSServerSvc.exe in the server in Softros Network Time System 2.3.4 allows remote attackers to cause a denial of service (daemon crash) by sending exactly 11 bytes.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:softros:network_time_system:2.3.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-26 21:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-7658

Mitre link : CVE-2018-7658

CVE.ORG link : CVE-2018-7658


JSON object : View

Products Affected

softros

  • network_time_system
CWE
CWE-20

Improper Input Validation