Vulnerability CVE-2018-25098


Published: 2024-02-04

Description:
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in blockmason credit-protocol. It has been declared as problematic. Affected by this vulnerability is the function executeUcacTx of the file contracts/CreditProtocol.sol of the component UCAC Handler. The manipulation leads to denial of service. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The patch is named 082e01f18707ef995e80ebe97fcedb229a55efc5. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-252799. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.

Type:

CWE-404

(Improper Resource Shutdown or Release)

 References:
https://vuldb.com/?id.252799
https://vuldb.com/?ctiid.252799
https://github.com/blockmason/credit-protocol/pull/33
https://github.com/blockmason/credit-protocol/commit/082e01f18707ef995e80ebe97fcedb229a55efc5

Copyright 2024, cxsecurity.com

 

Back to Top