Lucene search

K
cvelistMitreCVELIST:CVE-2018-7183
HistoryMar 08, 2018 - 8:00 p.m.

CVE-2018-7183

2018-03-0820:00:00
mitre
www.cve.org
3

8 High

AI Score

Confidence

High

0.717 High

EPSS

Percentile

98.1%

Buffer overflow in the decodearr function in ntpq in ntp 4.2.8p6 through 4.2.8p10 allows remote attackers to execute arbitrary code by leveraging an ntpq query and sending a response with a crafted array.