Max CVSS 5.8 Min CVSS 5.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-1543 5.8
ChaCha20-Poly1305 is an AEAD cipher, and requires a unique nonce input for every encryption operation. RFC 7539 specifies that the nonce value (IV) should be 96 bits (12 bytes). OpenSSL allows a variable nonce length and front pads the nonce with 0 b
31-07-2021 - 08:15 06-03-2019 - 21:29
Back to Top Mark selected
Back to Top