Max CVSS 4.3 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-7434 4.3
The read_mru_list function in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (crash) via a crafted mrulist query.
18-06-2020 - 18:20 13-01-2017 - 16:59
Back to Top Mark selected
Back to Top