ID CVE-2017-12119
Summary An exploitable unhandled exception vulnerability exists in multiple APIs of CPP-Ethereum JSON-RPC. Specially crafted JSON requests can cause an unhandled exception resulting in denial of service. An attacker can send malicious JSON to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:a:ethereum:cpp-ethereum:-:*:*:*:*:*:*:*
    cpe:2.3:a:ethereum:cpp-ethereum:-:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 14-12-2022 - 15:39)
Impact:
Exploitability:
CWE CWE-754
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 102475
misc https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0471
Last major update 14-12-2022 - 15:39
Published 19-01-2018 - 23:29
Last modified 14-12-2022 - 15:39
Back to Top