Vulnerabilities (CVE)

Filtered by vendor Softros Subscribe
Filtered by product Network Time System
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-7658 1 Softros 1 Network Time System 2024-02-28 5.0 MEDIUM 7.5 HIGH
NTSServerSvc.exe in the server in Softros Network Time System 2.3.4 allows remote attackers to cause a denial of service (daemon crash) by sending exactly 11 bytes.