Vulnerabilities > Softros

DATE CVE VULNERABILITY TITLE RISK
2018-03-26 CVE-2018-7658 Improper Input Validation vulnerability in Softros Network Time System 2.3.4
NTSServerSvc.exe in the server in Softros Network Time System 2.3.4 allows remote attackers to cause a denial of service (daemon crash) by sending exactly 11 bytes.
network
low complexity
softros CWE-20
5.0