Vulnerability Details : CVE-2018-7658
NTSServerSvc.exe in the server in Softros Network Time System 2.3.4 allows remote attackers to cause a denial of service (daemon crash) by sending exactly 11 bytes.
Vulnerability category: Input validationDenial of service
Products affected by CVE-2018-7658
- cpe:2.3:a:softros:network_time_system:2.3.4:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-7658
61.91%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 97 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-7658
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2018-7658
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-7658
-
https://www.exploit-db.com/exploits/44255/
Softros Network Time System Server 2.3.4 - Denial of ServiceExploit;Third Party Advisory;VDB Entry
-
http://packetstormsecurity.com/files/146645/Softros-Network-Time-System-Server-2.3.4-Denial-Of-Service.html
Softros Network Time System Server 2.3.4 Denial Of Service ≈ Packet StormExploit;Third Party Advisory;VDB Entry
Jump to