Denial of Service Vulnerability in Softros Network Time System 2.3.4

Denial of Service Vulnerability in Softros Network Time System 2.3.4

CVE-2018-7658 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

NTSServerSvc.exe in the server in Softros Network Time System 2.3.4 allows remote attackers to cause a denial of service (daemon crash) by sending exactly 11 bytes.

Learn more about our Cis Benchmark Audit For Server Software.