Vulnerability CVE-2018-7658


Published: 2018-03-26

Description:
NTSServerSvc.exe in the server in Softros Network Time System 2.3.4 allows remote attackers to cause a denial of service (daemon crash) by sending exactly 11 bytes.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Softros Network Time System Server v2.3.4 / Denial Of Service
hyp3rlinx
05.03.2018

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Softros -> Network time system 

 References:
http://packetstormsecurity.com/files/146645/Softros-Network-Time-System-Server-2.3.4-Denial-Of-Service.html
https://www.exploit-db.com/exploits/44255/

Copyright 2024, cxsecurity.com

 

Back to Top