Max CVSS 5.0 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-19151 5.0
qtum through 0.16 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service. The attacker sends invalid headers/blocks. The attack requires no stake and can fill the victim's disk and RAM.
06-11-2019 - 19:49 29-10-2019 - 20:15
CVE-2018-19161 5.0
alqo through 4.1 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are stored on
06-11-2019 - 19:27 05-11-2019 - 21:15
CVE-2018-19158 5.0
ColossusCoinXT through 1.0.5 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which a
06-11-2019 - 16:45 21-03-2019 - 16:00
CVE-2018-19153 5.0
particl through 0.17 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service. The attacker sends invalid headers/blocks. The attack requires no stake and can fill the victim's disk and RAM.
06-11-2019 - 16:43 05-11-2019 - 21:15
CVE-2018-19155 5.0
navcoin through 4.3.0 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service. The attacker sends invalid headers/blocks. The attack requires no stake and can fill the victim's disk and RAM.
06-11-2019 - 16:43 05-11-2019 - 21:15
CVE-2018-19154 5.0
HTMLCOIN through 2.12 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service. The attacker sends invalid headers/blocks. The attack requires no stake and can fill the victim's disk and RAM.
06-11-2019 - 16:43 05-11-2019 - 21:15
CVE-2018-19159 5.0
lux through 5.2.2 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are stored o
06-11-2019 - 16:43 05-11-2019 - 21:15
CVE-2018-19152 5.0
emercoin through 0.7 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service. The attacker sends invalid headers/blocks. The attack requires no stake and can fill the victim's disk and RAM.
06-11-2019 - 16:43 05-11-2019 - 21:15
CVE-2018-19156 5.0
PIVX through 3.1.03 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are stored
06-11-2019 - 16:43 05-11-2019 - 21:15
CVE-2018-19157 5.0
Phore through 1.3.3.1 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are stor
06-11-2019 - 16:43 05-11-2019 - 21:15
CVE-2018-19160 5.0
Diamond through 3.0.1.2 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are st
06-11-2019 - 16:42 05-11-2019 - 21:15
CVE-2018-19167 5.0
CloakCoin through 2.2.2.0 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are
06-11-2019 - 16:42 05-11-2019 - 21:15
CVE-2018-19162 5.0
Divi through 4.0.5 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are stored
06-11-2019 - 14:57 05-11-2019 - 21:15
CVE-2018-19163 5.0
stratisX through 2.0.0.5 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are s
06-11-2019 - 14:51 05-11-2019 - 21:15
CVE-2018-19164 5.0
reddcoin through 2.1.0.5 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are s
06-11-2019 - 14:46 05-11-2019 - 21:15
CVE-2018-19165 5.0
neblio through 1.5.1 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are store
06-11-2019 - 14:40 05-11-2019 - 21:15
CVE-2018-19166 5.0
peercoin through 0.6.4 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service, exploitable by an attacker who acquires even a small amount of stake/coins in the system. The attacker sends invalid headers/blocks, which are sto
06-11-2019 - 14:23 05-11-2019 - 21:15
Back to Top Mark selected
Back to Top