Max CVSS 3.3 Min CVSS 3.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-7427 3.3
The broadcast mode replay prevention functionality in ntpd in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (reject broadcast mode packets) via a crafted broadcast mode packet.
24-01-2019 - 11:29 13-01-2017 - 16:59
Back to Top Mark selected
Back to Top