CVE

CVE-2018-7658

CVE-2018-7658

NTSServerSvc.exe in the server in Softros Network Time System 2.3.4 allows remote attackers to cause a denial of service (daemon crash) by sending exactly 11 bytes.

Source: CVE-2018-7658

Exit mobile version