Max CVSS 5.0 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-13471 5.0
The mintToken function of a smart contract implementation for BeyondCashToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
16-07-2020 - 17:58 09-07-2018 - 06:29
CVE-2018-13467 5.0
The mintToken function of a smart contract implementation for EpiphanyCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
16-07-2020 - 17:58 09-07-2018 - 06:29
CVE-2018-13478 5.0
The mintToken function of a smart contract implementation for DMPToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
16-07-2020 - 17:52 09-07-2018 - 06:29
CVE-2018-13481 5.0
The mintToken function of a smart contract implementation for TRIUM, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
16-07-2020 - 17:51 09-07-2018 - 06:29
CVE-2018-13533 5.0
The mintToken function of a smart contract implementation for ALUXToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
16-07-2020 - 17:44 09-07-2018 - 06:29
CVE-2018-13477 5.0
The mintToken function of a smart contract implementation for CTESale, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
16-07-2020 - 17:37 09-07-2018 - 06:29
CVE-2018-13508 5.0
The mintToken function of a smart contract implementation for VITToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
03-06-2020 - 17:59 09-07-2018 - 06:29
CVE-2018-13581 5.0
The mintToken function of a smart contract implementation for TravelCoin (TRV), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
03-06-2020 - 15:36 09-07-2018 - 06:29
CVE-2018-13504 5.0
The mintToken function of a smart contract implementation for MMCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
03-06-2020 - 14:43 09-07-2018 - 06:29
CVE-2018-13602 5.0
The mint function of a smart contract implementation for MiningToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
20-04-2020 - 12:52 09-07-2018 - 06:29
CVE-2018-13512 5.0
The mintToken function of a smart contract implementation for SmartHomeCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-04-2020 - 17:17 09-07-2018 - 06:29
CVE-2018-13479 5.0
The mintToken function of a smart contract implementation for SlidebitsToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
12-02-2020 - 14:24 09-07-2018 - 06:29
CVE-2018-13495 5.0
The mintToken function of a smart contract implementation for KMCToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
12-02-2020 - 14:24 09-07-2018 - 06:29
CVE-2018-13473 5.0
The mintToken function of a smart contract implementation for ohni_2 (OHNI), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
12-02-2020 - 14:23 09-07-2018 - 06:29
CVE-2018-13534 5.0
The mintToken function of a smart contract implementation for SpeedCashLite (SCSL), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
12-02-2020 - 13:27 09-07-2018 - 06:29
CVE-2018-13543 5.0
The mintToken function of a smart contract implementation for GemstoneToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
12-02-2020 - 13:26 09-07-2018 - 06:29
CVE-2018-13474 5.0
The mintToken function of a smart contract implementation for FansChainToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
06-02-2020 - 17:55 09-07-2018 - 06:29
CVE-2018-13718 5.0
The mintToken function of a smart contract implementation for FuturXe, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-01-2020 - 12:50 09-07-2018 - 06:29
CVE-2018-13760 5.0
The mintToken function of a smart contract implementation for MoneyChainNet (MCN), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
26-11-2019 - 20:01 09-07-2018 - 06:29
CVE-2018-13781 5.0
The mintToken function of a smart contract implementation for MyYLC, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
25-11-2019 - 17:00 09-07-2018 - 06:29
CVE-2018-13743 5.0
The mintToken function of a smart contract implementation for SuperEnergy (SEC), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value. 0/
10-10-2019 - 12:38 09-07-2018 - 06:29
CVE-2018-13709 5.0
The mintToken function of a smart contract implementation for Tube, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
08-10-2019 - 12:40 09-07-2018 - 06:29
CVE-2018-13699 5.0
The mintToken function of a smart contract implementation for DestiNeed (DSN), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
07-10-2019 - 15:26 09-07-2018 - 06:29
CVE-2018-13670 5.0
The mintToken function of a smart contract implementation for GFCB, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
07-10-2019 - 15:18 09-07-2018 - 06:29
CVE-2018-13169 5.0
The mintToken function of a smart contract implementation for Ethereum Cash Pro (ECP), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
07-10-2019 - 14:14 05-07-2018 - 02:29
CVE-2018-13170 5.0
The mintToken function of a smart contract implementation for Snoqualmie Coin (SNOW), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
07-10-2019 - 14:13 05-07-2018 - 02:29
CVE-2018-13181 5.0
The mintToken function of a smart contract implementation for Troo, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
07-10-2019 - 14:10 05-07-2018 - 02:29
CVE-2018-13176 5.0
The mintToken function of a smart contract implementation for Trust Zen Token (ZEN), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
07-10-2019 - 14:05 05-07-2018 - 02:29
CVE-2018-13177 5.0
The mintToken function of a smart contract implementation for MiningRigRentals Token (MRR), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
07-10-2019 - 14:04 05-07-2018 - 02:29
CVE-2018-13179 5.0
The mintToken function of a smart contract implementation for Air-Contact Token (AIR), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
07-10-2019 - 14:03 05-07-2018 - 02:29
CVE-2018-13180 5.0
The mintToken function of a smart contract implementation for IMM Coin (IMC), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
07-10-2019 - 14:02 05-07-2018 - 02:29
CVE-2018-13194 5.0
The mintToken function of a smart contract implementation for TongTong Coin (TTCoin), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
07-10-2019 - 13:58 05-07-2018 - 02:29
CVE-2018-13183 5.0
The mintToken function of a smart contract implementation for JWC, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
07-10-2019 - 13:57 05-07-2018 - 02:29
CVE-2018-13195 5.0
The mintToken function of a smart contract implementation for Cranoo (CRN), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
07-10-2019 - 13:37 05-07-2018 - 02:29
CVE-2018-13686 5.0
The mintToken function of a smart contract implementation for ICO Dollar (ICOD), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
07-10-2019 - 13:36 09-07-2018 - 06:29
CVE-2018-13676 5.0
The mintToken function of a smart contract implementation for Orderbook Presale Token (OBP), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
03-10-2019 - 15:49 09-07-2018 - 06:29
CVE-2018-13187 5.0
The mintToken function of a smart contract implementation for CIBN Live Token (CIBN LIVE), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
03-10-2019 - 15:07 05-07-2018 - 02:29
CVE-2018-13178 5.0
The mintToken function of a smart contract implementation for ECToints (ECT) (Contract Name: ECPoints), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
03-10-2019 - 13:30 05-07-2018 - 02:29
CVE-2018-13191 5.0
The mintToken function of a smart contract implementation for Super Carbon Coin (SCC), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
03-10-2019 - 13:29 05-07-2018 - 02:29
CVE-2018-13617 5.0
The mintToken function of a smart contract implementation for CAPTOZ, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
06-09-2018 - 15:23 09-07-2018 - 06:29
CVE-2018-13503 5.0
The mintToken function of a smart contract implementation for South Park Token Token (SPTKN), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
06-09-2018 - 15:16 09-07-2018 - 06:29
CVE-2018-13546 5.0
The mintToken function of a smart contract implementation for CCASH, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:59 09-07-2018 - 06:29
CVE-2018-13547 5.0
The mintToken function of a smart contract implementation for Providence Crypto Casino (PVE) (Contract Name: ProvidenceCasinoToken), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary u
04-09-2018 - 14:59 09-07-2018 - 06:29
CVE-2018-13545 5.0
The mintToken function of a smart contract implementation for HashShield, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:59 09-07-2018 - 06:29
CVE-2018-13551 5.0
The mintToken function of a smart contract implementation for Bgamecoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:58 09-07-2018 - 06:29
CVE-2018-13549 5.0
The mintToken function of a smart contract implementation for NeuroToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:58 09-07-2018 - 06:29
CVE-2018-13550 5.0
The mintToken function of a smart contract implementation for Coquinho Coin (CQNC) (Contract Name: CoquinhoERC20), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:58 09-07-2018 - 06:29
CVE-2018-13560 5.0
The mintToken function of a smart contract implementation for KelvinToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:57 09-07-2018 - 06:29
CVE-2018-13561 5.0
The mintToken function of a smart contract implementation for YourCoin (ICO) (Contract Name: ETH033), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:55 09-07-2018 - 06:29
CVE-2018-13562 5.0
The mintToken function of a smart contract implementation for BMVCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:55 09-07-2018 - 06:29
CVE-2018-13569 5.0
The mintToken function of a smart contract implementation for HitToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:53 09-07-2018 - 06:29
CVE-2018-13567 5.0
The mintToken function of a smart contract implementation for SDR, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:53 09-07-2018 - 06:29
CVE-2018-13568 5.0
The mintToken function of a smart contract implementation for MktCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:53 09-07-2018 - 06:29
CVE-2018-13566 5.0
The mintToken function of a smart contract implementation for RETNToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:53 09-07-2018 - 06:29
CVE-2018-13570 5.0
The mint function of a smart contract implementation for kkTestCoin1 (KTC1), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:52 09-07-2018 - 06:29
CVE-2018-13575 5.0
The mintToken function of a smart contract implementation for YESToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:50 09-07-2018 - 06:29
CVE-2018-13580 5.0
The mintToken function of a smart contract implementation for ProvidenceCasino (PVE), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:50 09-07-2018 - 06:29
CVE-2018-13579 5.0
The mintToken function of a smart contract implementation for ForeverCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:50 09-07-2018 - 06:29
CVE-2018-13582 5.0
The mintToken function of a smart contract implementation for My2Token, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:43 09-07-2018 - 06:29
CVE-2018-13583 5.0
The mintToken function of a smart contract implementation for Shmoo, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:41 09-07-2018 - 06:29
CVE-2018-13585 5.0
The mintToken function of a smart contract implementation for CHERRYCOIN, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:39 09-07-2018 - 06:29
CVE-2018-13586 5.0
The mintToken function of a smart contract implementation for Nectar (NCTR), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:38 09-07-2018 - 06:29
CVE-2018-13588 5.0
The mintToken function of a smart contract implementation for Code47 (C47), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:38 09-07-2018 - 06:29
CVE-2018-13589 5.0
The mintToken function of a smart contract implementation for MooAdvToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 14:32 09-07-2018 - 06:29
CVE-2018-13590 5.0
The mintToken function of a smart contract implementation for SIPCOIN, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 13:54 09-07-2018 - 06:29
CVE-2018-13591 5.0
The mintToken function of a smart contract implementation for KAPcoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 13:48 09-07-2018 - 06:29
CVE-2018-13592 5.0
The mintToken function of a smart contract implementation for RajTest, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
04-09-2018 - 13:46 09-07-2018 - 06:29
CVE-2018-13472 5.0
The mint function of a smart contract implementation for CloutToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
31-08-2018 - 15:00 09-07-2018 - 06:29
CVE-2018-13544 5.0
The mintToken function of a smart contract implementation for Numisma, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
31-08-2018 - 15:00 09-07-2018 - 06:29
CVE-2018-13476 5.0
The mintToken function of a smart contract implementation for PhilCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
31-08-2018 - 14:54 09-07-2018 - 06:29
CVE-2018-13496 5.0
The mintToken function of a smart contract implementation for RajTestICO, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
31-08-2018 - 14:39 09-07-2018 - 06:29
CVE-2018-13541 5.0
The mintToken function of a smart contract implementation for CryptoLeu, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
31-08-2018 - 14:33 09-07-2018 - 06:29
CVE-2018-13542 5.0
The mintToken function of a smart contract implementation for ZIBToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
31-08-2018 - 14:24 09-07-2018 - 06:29
CVE-2018-13629 5.0
The mintToken function of a smart contract implementation for CrimsonShilling, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:29 09-07-2018 - 06:29
CVE-2018-13631 5.0
The mintToken function of a smart contract implementation for doccoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:29 09-07-2018 - 06:29
CVE-2018-13633 5.0
The mintToken function of a smart contract implementation for Martcoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:29 09-07-2018 - 06:29
CVE-2018-13635 5.0
The mintToken function of a smart contract implementation for HBCM, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:29 09-07-2018 - 06:29
CVE-2018-13628 5.0
The mintToken function of a smart contract implementation for MomentumToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:29 09-07-2018 - 06:29
CVE-2018-13632 5.0
The mintToken function of a smart contract implementation for NEXPARA, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:29 09-07-2018 - 06:29
CVE-2018-13630 5.0
The mintToken function of a smart contract implementation for DoccoinPreICO, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:29 09-07-2018 - 06:29
CVE-2018-13634 5.0
The mintToken function of a smart contract implementation for MediaCubeToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:29 09-07-2018 - 06:29
CVE-2018-13619 5.0
The mintToken function of a smart contract implementation for MicoinToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:28 09-07-2018 - 06:29
CVE-2018-13622 5.0
The mintToken function of a smart contract implementation for ObjectToken (OBJ), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:28 09-07-2018 - 06:29
CVE-2018-13623 5.0
The mintToken function of a smart contract implementation for AirdropperCryptics, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:28 09-07-2018 - 06:29
CVE-2018-13621 5.0
The mintToken function of a smart contract implementation for SoundTribeToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:28 09-07-2018 - 06:29
CVE-2018-13620 5.0
The mintToken function of a smart contract implementation for TripCash, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:28 09-07-2018 - 06:29
CVE-2018-13626 5.0
The mintToken function of a smart contract implementation for SemainToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:28 09-07-2018 - 06:29
CVE-2018-13627 5.0
The mintToken function of a smart contract implementation for MyOffer, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:28 09-07-2018 - 06:29
CVE-2018-13614 5.0
The mintToken function of a smart contract implementation for MAVCash, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:27 09-07-2018 - 06:29
CVE-2018-13616 5.0
The mintToken function of a smart contract implementation for IOCT_Coin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:27 09-07-2018 - 06:29
CVE-2018-13618 5.0
The mintToken function of a smart contract implementation for VICETOKEN_ICO_IS_A_SCAM, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:27 09-07-2018 - 06:29
CVE-2018-13615 5.0
The mintToken function of a smart contract implementation for MJCToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:27 09-07-2018 - 06:29
CVE-2018-13612 5.0
The mintToken function of a smart contract implementation for Robincoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:26 09-07-2018 - 06:29
CVE-2018-13613 5.0
The mintToken function of a smart contract implementation for CON0217, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:26 09-07-2018 - 06:29
CVE-2018-13611 5.0
The mintToken function of a smart contract implementation for CDcurrency, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:26 09-07-2018 - 06:29
CVE-2018-13610 5.0
The mintToken function of a smart contract implementation for MedicayunLink, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:23 09-07-2018 - 06:29
CVE-2018-13607 5.0
The mintToken function of a smart contract implementation for ResidualShare, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:22 09-07-2018 - 06:29
CVE-2018-13609 5.0
The mintToken function of a smart contract implementation for CSAToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:22 09-07-2018 - 06:29
CVE-2018-13608 5.0
The mintToken function of a smart contract implementation for archercoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:22 09-07-2018 - 06:29
CVE-2018-13606 5.0
The mintToken function of a smart contract implementation for ARChain, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:21 09-07-2018 - 06:29
CVE-2018-13600 5.0
The mintToken function of a smart contract implementation for AMToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:21 09-07-2018 - 06:29
CVE-2018-13599 5.0
The mintToken function of a smart contract implementation for ResidualValue, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:21 09-07-2018 - 06:29
CVE-2018-13553 5.0
The mintToken function of a smart contract implementation for Micro BTC (MBTC), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:21 09-07-2018 - 06:29
CVE-2018-13598 5.0
The mintToken function of a smart contract implementation for SendMe, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:21 09-07-2018 - 06:29
CVE-2018-13605 5.0
The mintToken function of a smart contract implementation for Extreme Coin (XT) (Contract Name: ExtremeToken), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:21 09-07-2018 - 06:29
CVE-2018-13601 5.0
The mintToken function of a smart contract implementation for GalacticX, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:21 09-07-2018 - 06:29
CVE-2018-13604 5.0
The mintToken function of a smart contract implementation for wellieat, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:21 09-07-2018 - 06:29
CVE-2018-13603 5.0
The mintToken function of a smart contract implementation for Briant2Token, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:21 09-07-2018 - 06:29
CVE-2018-13470 5.0
The mintToken function of a smart contract implementation for BuyerToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:20 09-07-2018 - 06:29
CVE-2018-13469 5.0
The mintToken function of a smart contract implementation for IcoContract, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:20 09-07-2018 - 06:29
CVE-2018-13552 5.0
The mintToken function of a smart contract implementation for Trabet_Coin_PreICO, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:20 09-07-2018 - 06:29
CVE-2018-13655 5.0
The mintToken function of a smart contract implementation for GFC, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:13 09-07-2018 - 06:29
CVE-2018-13658 5.0
The mintToken function of a smart contract implementation for TheGoDgital, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:13 09-07-2018 - 06:29
CVE-2018-13657 5.0
The mintToken function of a smart contract implementation for Rice, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:13 09-07-2018 - 06:29
CVE-2018-13660 5.0
The mint function of a smart contract implementation for BillionRewardsToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:13 09-07-2018 - 06:29
CVE-2018-13661 5.0
The mintToken function of a smart contract implementation for APP, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:13 09-07-2018 - 06:29
CVE-2018-13656 5.0
The mintToken function of a smart contract implementation for Sample Token (STK) (Contract Name: cashBackMintable), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:13 09-07-2018 - 06:29
CVE-2018-13659 5.0
The mintToken function of a smart contract implementation for BrianCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:13 09-07-2018 - 06:29
CVE-2018-13654 5.0
The mintToken function of a smart contract implementation for ESTSToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:12 09-07-2018 - 06:29
CVE-2018-13649 5.0
The mintToken function of a smart contract implementation for Deploy, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:11 09-07-2018 - 06:29
CVE-2018-13652 5.0
The mintToken function of a smart contract implementation for TheGoDigital, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:11 09-07-2018 - 06:29
CVE-2018-13647 5.0
The mintToken function of a smart contract implementation for TrueGoldCoinToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:11 09-07-2018 - 06:29
CVE-2018-13650 5.0
The mintToken function of a smart contract implementation for BitmaxerToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:11 09-07-2018 - 06:29
CVE-2018-13653 5.0
The mintToken function of a smart contract implementation for ipshoots, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:11 09-07-2018 - 06:29
CVE-2018-13648 5.0
The mintToken function of a smart contract implementation for BGC, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:11 09-07-2018 - 06:29
CVE-2018-13651 5.0
The mintToken function of a smart contract implementation for MicoinNetworkToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:11 09-07-2018 - 06:29
CVE-2018-13646 5.0
The mintToken function of a smart contract implementation for Datiac, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:10 09-07-2018 - 06:29
CVE-2018-13643 5.0
The mintToken function of a smart contract implementation for GCRTokenERC20, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:08 09-07-2018 - 06:29
CVE-2018-13641 5.0
The mintToken function of a smart contract implementation for MVGcoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:08 09-07-2018 - 06:29
CVE-2018-13644 5.0
The mintToken function of a smart contract implementation for RoyalClassicCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:08 09-07-2018 - 06:29
CVE-2018-13642 5.0
The mintToken function of a smart contract implementation for SECoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:08 09-07-2018 - 06:29
CVE-2018-13640 5.0
The mintToken function of a smart contract implementation for EthereumSmart, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:07 09-07-2018 - 06:29
CVE-2018-13638 5.0
The mintToken function of a smart contract implementation for Bitpark, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:07 09-07-2018 - 06:29
CVE-2018-13639 5.0
The mintToken function of a smart contract implementation for Virtual Energy Units (VEU) (Contract Name: VEU_TokenERC20), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any
30-08-2018 - 18:07 09-07-2018 - 06:29
CVE-2018-13637 5.0
The mintToken function of a smart contract implementation for CikkaCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:01 09-07-2018 - 06:29
CVE-2018-13636 5.0
The mintToken function of a smart contract implementation for TurdCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 18:01 09-07-2018 - 06:29
CVE-2018-13184 5.0
The mintToken function of a smart contract implementation for TravelZedi Token (ZEDI), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 17:32 05-07-2018 - 02:29
CVE-2018-13577 5.0
The mintToken function of a smart contract implementation for ShitCoin (SHITC) (Contract Name: AdvancedShit), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 13:03 09-07-2018 - 06:29
CVE-2018-13578 5.0
The mintToken function of a smart contract implementation for GalaxyCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 13:03 09-07-2018 - 06:29
CVE-2018-13576 5.0
The mintToken function of a smart contract implementation for Escut (ESCT) (Contract Name: JuntsPerCreixer), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 13:03 09-07-2018 - 06:29
CVE-2018-13594 5.0
The mintToken function of a smart contract implementation for CardFactory, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 13:02 09-07-2018 - 06:29
CVE-2018-13584 5.0
The mintToken function of a smart contract implementation for yasudem, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 13:02 09-07-2018 - 06:29
CVE-2018-13593 5.0
The mintToken function of a smart contract implementation for CardToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 13:02 09-07-2018 - 06:29
CVE-2018-13587 5.0
The mintToken function of a smart contract implementation for DECToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 13:02 09-07-2018 - 06:29
CVE-2018-13625 5.0
The mintlvlToken function of a smart contract implementation for Krown, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 13:00 09-07-2018 - 06:29
CVE-2018-13597 5.0
The mintToken function of a smart contract implementation for testcoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 13:00 09-07-2018 - 06:29
CVE-2018-13596 5.0
The mintToken function of a smart contract implementation for TESTAhihi, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 13:00 09-07-2018 - 06:29
CVE-2018-13595 5.0
The mintToken function of a smart contract implementation for BitStore, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 13:00 09-07-2018 - 06:29
CVE-2018-13645 5.0
The mintToken function of a smart contract implementation for Fiocoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 12:59 09-07-2018 - 06:29
CVE-2018-13624 5.0
The mintToken function of a smart contract implementation for WXSLToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
30-08-2018 - 12:59 09-07-2018 - 06:29
CVE-2018-13571 5.0
The mintToken function of a smart contract implementation for GoramCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 18:47 09-07-2018 - 06:29
CVE-2018-13572 5.0
The mintToken function of a smart contract implementation for PGM_Coin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 18:38 09-07-2018 - 06:29
CVE-2018-13573 5.0
The mintToken function of a smart contract implementation for TripPay, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 18:35 09-07-2018 - 06:29
CVE-2018-13574 5.0
The mintToken function of a smart contract implementation for DataShieldCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 18:32 09-07-2018 - 06:29
CVE-2018-13522 5.0
The mintToken function of a smart contract implementation for EXGROUP, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 18:09 09-07-2018 - 06:29
CVE-2018-13532 5.0
The mintToken function of a smart contract implementation for Mindexcoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 18:01 09-07-2018 - 06:29
CVE-2018-13513 5.0
The mintToken function of a smart contract implementation for Ubiou, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 17:33 09-07-2018 - 06:29
CVE-2018-13514 5.0
The mintToken function of a smart contract implementation for esportz, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 17:29 09-07-2018 - 06:29
CVE-2018-13515 5.0
The mintToken function of a smart contract implementation for aman, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 17:26 09-07-2018 - 06:29
CVE-2018-13516 5.0
The mintToken function of a smart contract implementation for Super Cool Awesome Money (SCAM), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 17:24 09-07-2018 - 06:29
CVE-2018-13517 5.0
The mintToken function of a smart contract implementation for C3 Token (C3), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 17:16 09-07-2018 - 06:29
CVE-2018-13518 5.0
The mintToken function of a smart contract implementation for TCash, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 17:13 09-07-2018 - 06:29
CVE-2018-13519 5.0
The mint function of a smart contract implementation for DigitalCloudToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 17:11 09-07-2018 - 06:29
CVE-2018-13554 5.0
The mintToken function of a smart contract implementation for MoneyTree (TREE), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 16:48 09-07-2018 - 06:29
CVE-2018-13555 5.0
The mintToken function of a smart contract implementation for JaxBox, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 16:47 09-07-2018 - 06:29
CVE-2018-13482 5.0
The mintToken function of a smart contract implementation for ETHERCASH (ETC), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 16:35 09-07-2018 - 06:29
CVE-2018-13564 5.0
The mintToken function of a smart contract implementation for GATcoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 16:34 09-07-2018 - 06:29
CVE-2018-13563 5.0
The mintToken function of a smart contract implementation for UPayToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 16:34 09-07-2018 - 06:29
CVE-2018-13565 5.0
The mintToken function of a smart contract implementation for Co2Bit, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 16:32 09-07-2018 - 06:29
CVE-2018-13548 5.0
The mintToken function of a smart contract implementation for Mimicoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 16:32 09-07-2018 - 06:29
CVE-2018-13558 5.0
The mintToken function of a smart contract implementation for rhovit, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 15:53 09-07-2018 - 06:29
CVE-2018-13483 5.0
The mintToken function of a smart contract implementation for mkethToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 15:53 09-07-2018 - 06:29
CVE-2018-13559 5.0
The mintToken function of a smart contract implementation for UTCT, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 15:53 09-07-2018 - 06:29
CVE-2018-13556 5.0
The mintToken function of a smart contract implementation for COSMOTokenERC20, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 15:53 09-07-2018 - 06:29
CVE-2018-13557 5.0
The mintToken function of a smart contract implementation for Trabet_Coin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 15:53 09-07-2018 - 06:29
CVE-2018-13531 5.0
The mintToken function of a smart contract implementation for MaxHouse, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 15:13 09-07-2018 - 06:29
CVE-2018-13498 5.0
The mintToken function of a smart contract implementation for KAPAYcoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 15:11 09-07-2018 - 06:29
CVE-2018-13499 5.0
The mintToken function of a smart contract implementation for Crowdsale, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 15:01 09-07-2018 - 06:29
CVE-2018-13500 5.0
The mintToken function of a smart contract implementation for MSXAdvanced, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 15:00 09-07-2018 - 06:29
CVE-2018-13486 5.0
The mintToken function of a smart contract implementation for HELP, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 14:48 09-07-2018 - 06:29
CVE-2018-13523 5.0
The mintToken function of a smart contract implementation for SmartPayment, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 14:48 09-07-2018 - 06:29
CVE-2018-13497 5.0
The mintToken function of a smart contract implementation for COBToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 14:47 09-07-2018 - 06:29
CVE-2018-13501 5.0
The mintToken function of a smart contract implementation for HRWtoken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 14:46 09-07-2018 - 06:29
CVE-2018-13511 5.0
The mintToken function of a smart contract implementation for CorelliCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 14:44 09-07-2018 - 06:29
CVE-2018-13505 5.0
The mintToken function of a smart contract implementation for ecogreenhouse, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 14:41 09-07-2018 - 06:29
CVE-2018-13540 5.0
The mintToken function of a smart contract implementation for GSI, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 14:41 09-07-2018 - 06:29
CVE-2018-13510 5.0
The mintToken function of a smart contract implementation for Welfare Token Fund (WTF), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 14:36 09-07-2018 - 06:29
CVE-2018-13509 5.0
The mintToken function of a smart contract implementation for IamRich, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 14:35 09-07-2018 - 06:29
CVE-2018-13463 5.0
The mintToken function of a smart contract implementation for T-Swap-Token (T-S-T), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 14:34 09-07-2018 - 06:29
CVE-2018-13502 5.0
The mintToken function of a smart contract implementation for HeliumNetwork, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 14:34 09-07-2018 - 06:29
CVE-2018-13535 5.0
The mintToken function of a smart contract implementation for PACCOIN, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 14:25 09-07-2018 - 06:29
CVE-2018-13536 5.0
The mintToken function of a smart contract implementation for ERC20_ICO, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 14:25 09-07-2018 - 06:29
CVE-2018-13537 5.0
The mintToken function of a smart contract implementation for EthereumLegit, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 14:24 09-07-2018 - 06:29
CVE-2018-13507 5.0
The mintToken function of a smart contract implementation for SLCAdvancedToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 14:23 09-07-2018 - 06:29
CVE-2018-13520 5.0
The mintToken function of a smart contract implementation for TopscoinAdvanced, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 14:17 09-07-2018 - 06:29
CVE-2018-13538 5.0
The mintToken function of a smart contract implementation for SIPCToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 14:10 09-07-2018 - 06:29
CVE-2018-13539 5.0
The mintToken function of a smart contract implementation for Bcxss, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 14:09 09-07-2018 - 06:29
CVE-2018-13521 5.0
The mintToken function of a smart contract implementation for PinkyToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 14:04 09-07-2018 - 06:29
CVE-2018-13524 5.0
The mintToken function of a smart contract implementation for PornCoin (PRNC), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 13:25 09-07-2018 - 06:29
CVE-2018-13530 5.0
The mintToken function of a smart contract implementation for HunterCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 13:16 09-07-2018 - 06:29
CVE-2018-13506 5.0
The mintToken function of a smart contract implementation for SDR22, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
29-08-2018 - 12:55 09-07-2018 - 06:29
CVE-2018-13525 5.0
The mintToken function of a smart contract implementation for Flow, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 19:55 09-07-2018 - 06:29
CVE-2018-13526 5.0
The mintToken function of a smart contract implementation for WangWangToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 19:52 09-07-2018 - 06:29
CVE-2018-13527 5.0
The mintToken function of a smart contract implementation for ElevateCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 19:40 09-07-2018 - 06:29
CVE-2018-13528 5.0
The mintToken function of a smart contract implementation for DhaCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 19:23 09-07-2018 - 06:29
CVE-2018-13529 5.0
The mintToken function of a smart contract implementation for BetterThanAdrien, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 19:21 09-07-2018 - 06:29
CVE-2018-13480 5.0
The mintToken function of a smart contract implementation for QRG, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 17:27 09-07-2018 - 06:29
CVE-2018-13484 5.0
The mintToken function of a smart contract implementation for CBRToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 17:27 09-07-2018 - 06:29
CVE-2018-13485 5.0
The mintToken function of a smart contract implementation for BitcoinAgileToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 17:26 09-07-2018 - 06:29
CVE-2018-13487 5.0
The mintToken function of a smart contract implementation for PlatoToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 17:23 09-07-2018 - 06:29
CVE-2018-13489 5.0
The mintToken function of a smart contract implementation for OllisCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 17:23 09-07-2018 - 06:29
CVE-2018-13488 5.0
The mintToken function of a smart contract implementation for Crypto Alley Shares (CAST), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 17:23 09-07-2018 - 06:29
CVE-2018-13490 5.0
The mintToken function of a smart contract implementation for FILM, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 17:22 09-07-2018 - 06:29
CVE-2018-13462 5.0
The mintToken function of a smart contract implementation for MoonToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 16:43 09-07-2018 - 06:29
CVE-2018-13465 5.0
The mintToken function of a smart contract implementation for PaulyCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 16:43 09-07-2018 - 06:29
CVE-2018-13466 5.0
The mintToken function of a smart contract implementation for Crystals, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 16:28 09-07-2018 - 06:29
CVE-2018-13464 5.0
The mintToken function of a smart contract implementation for t_swap, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 16:28 09-07-2018 - 06:29
CVE-2018-13468 5.0
The mintToken function of a smart contract implementation for Cavecoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 16:27 09-07-2018 - 06:29
CVE-2018-13475 5.0
The mintToken function of a smart contract implementation for VSCToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 15:56 09-07-2018 - 06:29
CVE-2018-13491 5.0
The mintToken function of a smart contract implementation for Carrot, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 15:27 09-07-2018 - 06:29
CVE-2018-13492 5.0
The mintToken function of a smart contract implementation for naga, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 15:25 09-07-2018 - 06:29
CVE-2018-13493 5.0
The mintToken function of a smart contract implementation for DaddyToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 15:21 09-07-2018 - 06:29
CVE-2018-13494 5.0
The mintToken function of a smart contract implementation for SusanTokenERC20, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
28-08-2018 - 15:18 09-07-2018 - 06:29
CVE-2018-13157 5.0
The mintToken function of a smart contract implementation for CryptonitexCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-08-2018 - 18:13 05-07-2018 - 02:29
CVE-2018-13156 5.0
The mintToken function of a smart contract implementation for bonusToken (BNS), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-08-2018 - 18:13 05-07-2018 - 02:29
CVE-2018-13159 5.0
The mintToken function of a smart contract implementation for bankcoin (BNK), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-08-2018 - 18:13 05-07-2018 - 02:29
CVE-2018-13158 5.0
The mintToken function of a smart contract implementation for AssetToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-08-2018 - 18:13 05-07-2018 - 02:29
CVE-2018-13155 5.0
The mintToken function of a smart contract implementation for GEMCHAIN (GEM), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-08-2018 - 18:13 05-07-2018 - 02:29
CVE-2018-13160 5.0
The mintToken function of a smart contract implementation for etktokens (ETK), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-08-2018 - 18:13 05-07-2018 - 02:29
CVE-2018-13161 5.0
The mintToken function of a smart contract implementation for MultiGames (MLT), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-08-2018 - 18:13 05-07-2018 - 02:29
CVE-2018-13162 5.0
The mintToken function of a smart contract implementation for ALEX, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-08-2018 - 18:12 05-07-2018 - 02:29
CVE-2018-13165 5.0
The mintToken function of a smart contract implementation for JustDCoin (JustD), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-08-2018 - 18:12 05-07-2018 - 02:29
CVE-2018-13171 5.0
The mintToken function of a smart contract implementation for LadaToken (LDT), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-08-2018 - 18:12 05-07-2018 - 02:29
CVE-2018-13163 5.0
The mintToken function of a smart contract implementation for Ethernet Cash (ENC), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-08-2018 - 18:12 05-07-2018 - 02:29
CVE-2018-13172 5.0
The mintToken function of a smart contract implementation for bzxcoin (BZX), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-08-2018 - 18:12 05-07-2018 - 02:29
CVE-2018-13168 5.0
The mintToken function of a smart contract implementation for Yu Gi Oh (YGO) (Contract Name: NetkillerBatchToken), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-08-2018 - 18:12 05-07-2018 - 02:29
CVE-2018-13166 5.0
The mintToken function of a smart contract implementation for AthletiCoin (ATHA), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-08-2018 - 18:12 05-07-2018 - 02:29
CVE-2018-13164 5.0
The mintToken function of a smart contract implementation for EPPCOIN (EPP), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-08-2018 - 18:12 05-07-2018 - 02:29
CVE-2018-13167 5.0
The mintToken function of a smart contract implementation for Yu Gi Oh (YGO), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-08-2018 - 18:12 05-07-2018 - 02:29
CVE-2018-13175 5.0
The mintToken function of a smart contract implementation for AIChain, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-08-2018 - 18:11 05-07-2018 - 02:29
CVE-2018-13174 5.0
The mintToken function of a smart contract implementation for CryptoABS (ABS), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-08-2018 - 18:11 05-07-2018 - 02:29
CVE-2018-13173 5.0
The mintToken function of a smart contract implementation for EliteShipperToken (ESHIP), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-08-2018 - 18:11 05-07-2018 - 02:29
CVE-2018-13189 5.0
The mint function of a smart contract implementation for Unolabo (UNLB), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
15-08-2018 - 19:09 05-07-2018 - 02:29
CVE-2018-13186 5.0
The mintToken function of a smart contract implementation for MMTCoin (MMT), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
15-08-2018 - 19:09 05-07-2018 - 02:29
CVE-2018-13188 5.0
The mintToken function of a smart contract implementation for MyBO, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
15-08-2018 - 19:09 05-07-2018 - 02:29
CVE-2018-13182 5.0
The mintToken function of a smart contract implementation for loncoin (LON), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
15-08-2018 - 19:09 05-07-2018 - 02:29
CVE-2018-13185 5.0
The mintToken function of a smart contract implementation for appcoins (APPC), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
15-08-2018 - 19:09 05-07-2018 - 02:29
CVE-2018-13192 5.0
The mintToken function of a smart contract implementation for Jobscoin (JOB), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
15-08-2018 - 19:08 05-07-2018 - 02:29
CVE-2018-13190 5.0
The mintToken function of a smart contract implementation for DVChain, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
15-08-2018 - 19:08 05-07-2018 - 02:29
CVE-2018-13193 5.0
The mintToken function of a smart contract implementation for hentaisolo (HAO), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
15-08-2018 - 19:08 05-07-2018 - 02:29
CVE-2018-13662 5.0
The mintToken function of a smart contract implementation for WorldOpctionChain, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
20-07-2018 - 18:57 09-07-2018 - 06:29
CVE-2018-13666 5.0
The mintToken function of a smart contract implementation for EristicaICO, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
20-07-2018 - 18:56 09-07-2018 - 06:29
CVE-2018-13667 5.0
The mintToken function of a smart contract implementation for UTBTokenTest, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
20-07-2018 - 18:56 09-07-2018 - 06:29
CVE-2018-13663 5.0
The mintToken function of a smart contract implementation for BSCToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
20-07-2018 - 18:56 09-07-2018 - 06:29
CVE-2018-13665 5.0
The mintToken function of a smart contract implementation for BCaaS, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
20-07-2018 - 18:56 09-07-2018 - 06:29
CVE-2018-13664 5.0
The mintToken function of a smart contract implementation for CWS, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
20-07-2018 - 18:56 09-07-2018 - 06:29
CVE-2018-13671 5.0
The mintToken function of a smart contract implementation for DinsteinCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:44 09-07-2018 - 06:29
CVE-2018-13672 5.0
The mintToken function of a smart contract implementation for OBTCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:44 09-07-2018 - 06:29
CVE-2018-13668 5.0
The mintToken function of a smart contract implementation for BTPCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:44 09-07-2018 - 06:29
CVE-2018-13673 5.0
The mintToken function of a smart contract implementation for GoldTokenERC20, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:44 09-07-2018 - 06:29
CVE-2018-13674 5.0
The mintToken function of a smart contract implementation for ComBillAdvancedToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:44 09-07-2018 - 06:29
CVE-2018-13669 5.0
The mintToken function of a smart contract implementation for NCU, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:44 09-07-2018 - 06:29
CVE-2018-13685 5.0
The mintToken function of a smart contract implementation for Vornox (VRX) (Contract Name: VornoxCoinToken), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:43 09-07-2018 - 06:29
CVE-2018-13675 5.0
The mintToken function of a smart contract implementation for YAMBYO, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:43 09-07-2018 - 06:29
CVE-2018-13684 5.0
The mintToken function of a smart contract implementation for ZIP, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:43 09-07-2018 - 06:29
CVE-2018-13678 5.0
The mintToken function of a smart contract implementation for Lottery, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:43 09-07-2018 - 06:29
CVE-2018-13677 5.0
The mintToken function of a smart contract implementation for Goochain, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:43 09-07-2018 - 06:29
CVE-2018-13680 5.0
The mintToken function of a smart contract implementation for LexitToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:43 09-07-2018 - 06:29
CVE-2018-13681 5.0
The mintToken function of a smart contract implementation for SOSCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:43 09-07-2018 - 06:29
CVE-2018-13679 5.0
The mintToken function of a smart contract implementation for ZPEcoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:43 09-07-2018 - 06:29
CVE-2018-13683 5.0
The mintToken function of a smart contract implementation for exsulcoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:43 09-07-2018 - 06:29
CVE-2018-13688 5.0
The mintToken function of a smart contract implementation for MallToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:42 09-07-2018 - 06:29
CVE-2018-13687 5.0
The mintToken function of a smart contract implementation for normikaivo, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:42 09-07-2018 - 06:29
CVE-2018-13689 5.0
The mintToken function of a smart contract implementation for CJXToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:42 09-07-2018 - 06:29
CVE-2018-13690 5.0
The mintToken function of a smart contract implementation for Instacocoa, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:42 09-07-2018 - 06:29
CVE-2018-13694 5.0
The mintToken function of a smart contract implementation for GMile, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:41 09-07-2018 - 06:29
CVE-2018-13691 5.0
The mintToken function of a smart contract implementation for R Time Token v3 (RS) (Contract Name: RTokenMain), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:41 09-07-2018 - 06:29
CVE-2018-13692 5.0
The mintToken function of a smart contract implementation for MehdiTAZIToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:41 09-07-2018 - 06:29
CVE-2018-13693 5.0
The mintToken function of a smart contract implementation for GreenEnergyToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:41 09-07-2018 - 06:29
CVE-2018-13698 5.0
The mintTokens function of a smart contract implementation for Play2LivePromo, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:40 09-07-2018 - 06:29
CVE-2018-13696 5.0
The mintToken function of a smart contract implementation for RedTicket, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:40 09-07-2018 - 06:29
CVE-2018-13697 5.0
The mintToken function of a smart contract implementation for RobotBTC, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:40 09-07-2018 - 06:29
CVE-2018-13700 5.0
The mintToken function of a smart contract implementation for IPMCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:40 09-07-2018 - 06:29
CVE-2018-13695 5.0
The mint function of a smart contract implementation for CTest7, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:40 09-07-2018 - 06:29
CVE-2018-13682 5.0
The mintToken function of a smart contract implementation for ViteMoneyCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
19-07-2018 - 15:31 09-07-2018 - 06:29
CVE-2018-13713 5.0
The mintToken function of a smart contract implementation for Tradesman, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 21:24 09-07-2018 - 06:29
CVE-2018-13714 5.0
The mintToken function of a smart contract implementation for CM, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 21:24 09-07-2018 - 06:29
CVE-2018-13712 5.0
The mintToken function of a smart contract implementation for PMET, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 21:24 09-07-2018 - 06:29
CVE-2018-13705 5.0
The mintToken function of a smart contract implementation for PMHToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 21:23 09-07-2018 - 06:29
CVE-2018-13708 5.0
The mintToken function of a smart contract implementation for Order (ETH) (Contract Name: BuyToken), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 21:23 09-07-2018 - 06:29
CVE-2018-13710 5.0
The mintToken function of a smart contract implementation for Mjolnir, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 21:23 09-07-2018 - 06:29
CVE-2018-13711 5.0
The mintToken function of a smart contract implementation for Databits, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 21:23 09-07-2018 - 06:29
CVE-2018-13707 5.0
The mintToken function of a smart contract implementation for YSS, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 21:23 09-07-2018 - 06:29
CVE-2018-13706 5.0
The mintToken function of a smart contract implementation for IdeaCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 21:23 09-07-2018 - 06:29
CVE-2018-13703 5.0
The mintToken function of a smart contract implementation for CERB_Coin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 21:23 09-07-2018 - 06:29
CVE-2018-13704 5.0
The mintToken function of a smart contract implementation for eddToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 21:23 09-07-2018 - 06:29
CVE-2018-13702 5.0
The mintToken function of a smart contract implementation for Essence, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 21:22 09-07-2018 - 06:29
CVE-2018-13701 5.0
The mintToken function of a smart contract implementation for KissMe, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 21:22 09-07-2018 - 06:29
CVE-2018-13744 5.0
The mintToken function of a smart contract implementation for Crowdnext (CNX), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 14:47 09-07-2018 - 06:29
CVE-2018-13738 5.0
The mintToken function of a smart contract implementation for PELOCoinToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 14:47 09-07-2018 - 06:29
CVE-2018-13745 5.0
The mintToken function of a smart contract implementation for STCToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 14:47 09-07-2018 - 06:29
CVE-2018-13741 5.0
The mintToken function of a smart contract implementation for ABLGenesisToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 14:47 09-07-2018 - 06:29
CVE-2018-13746 5.0
The mintToken function of a smart contract implementation for kBit, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 14:47 09-07-2018 - 06:29
CVE-2018-13740 5.0
The mintToken function of a smart contract implementation for OneChain, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 14:47 09-07-2018 - 06:29
CVE-2018-13742 5.0
The mintToken function of a smart contract implementation for tickets (TKT), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 14:47 09-07-2018 - 06:29
CVE-2018-13739 5.0
The mintToken function of a smart contract implementation for dopnetwork, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 14:47 09-07-2018 - 06:29
CVE-2018-13735 5.0
The mintToken function of a smart contract implementation for ENTER (ENTR) (Contract Name: EnterToken), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 14:46 09-07-2018 - 06:29
CVE-2018-13737 5.0
The mintToken function of a smart contract implementation for AnovaBace, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 14:46 09-07-2018 - 06:29
CVE-2018-13736 5.0
The mintToken function of a smart contract implementation for ELearningCoinERC, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 14:46 09-07-2018 - 06:29
CVE-2018-13734 5.0
The mintToken function of a smart contract implementation for AZTToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 14:46 09-07-2018 - 06:29
CVE-2018-13733 5.0
The mintToken function of a smart contract implementation for ProjectJ, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 14:46 09-07-2018 - 06:29
CVE-2018-13715 5.0
The mintToken function of a smart contract implementation for BpsToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 14:45 09-07-2018 - 06:29
CVE-2018-13732 5.0
The mintToken function of a smart contract implementation for RiptideCoin (RIPT), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
18-07-2018 - 14:45 09-07-2018 - 06:29
CVE-2018-13716 5.0
The mintToken function of a smart contract implementation for sexhdsolo, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:51 09-07-2018 - 06:29
CVE-2018-13717 5.0
The mintToken function of a smart contract implementation for HormitechToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:35 09-07-2018 - 06:29
CVE-2018-13725 5.0
The mintToken function of a smart contract implementation for GlobalSuperGameToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:34 09-07-2018 - 06:29
CVE-2018-13727 5.0
The mintToken function of a smart contract implementation for Eastcoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:34 09-07-2018 - 06:29
CVE-2018-13728 5.0
The mintToken function of a smart contract implementation for JixoCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:34 09-07-2018 - 06:29
CVE-2018-13726 5.0
The mintToken function of a smart contract implementation for ISeeVoiceToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:34 09-07-2018 - 06:29
CVE-2018-13729 5.0
The mintToken function of a smart contract implementation for JPMD100B, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:34 09-07-2018 - 06:29
CVE-2018-13720 5.0
The mintToken function of a smart contract implementation for Antoken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:34 09-07-2018 - 06:29
CVE-2018-13724 5.0
The mint function of a smart contract implementation for HYIPCrowdsale1, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:34 09-07-2018 - 06:29
CVE-2018-13719 5.0
The mintToken function of a smart contract implementation for BiteduToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:34 09-07-2018 - 06:29
CVE-2018-13730 5.0
The mintToken function of a smart contract implementation for HEY, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:34 09-07-2018 - 06:29
CVE-2018-13731 5.0
The mintToken function of a smart contract implementation for TokenMACHU, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:34 09-07-2018 - 06:29
CVE-2018-13722 5.0
The mint function of a smart contract implementation for HYIPToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:34 09-07-2018 - 06:29
CVE-2018-13721 5.0
The mintToken function of a smart contract implementation for GoMineWorld, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:34 09-07-2018 - 06:29
CVE-2018-13747 5.0
The mintToken function of a smart contract implementation for VanMinhCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:33 09-07-2018 - 06:29
CVE-2018-13748 5.0
The mintToken function of a smart contract implementation for CarToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:33 09-07-2018 - 06:29
CVE-2018-13754 5.0
The mintToken function of a smart contract implementation for CryptosisToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:28 09-07-2018 - 06:29
CVE-2018-13753 5.0
The mintToken function of a smart contract implementation for DeWeiSecurityServiceToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:28 09-07-2018 - 06:29
CVE-2018-13749 5.0
The mintToken function of a smart contract implementation for FinalToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:27 09-07-2018 - 06:29
CVE-2018-13750 5.0
The mintToken function of a smart contract implementation for RichiumToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:27 09-07-2018 - 06:29
CVE-2018-13752 5.0
The mintToken function of a smart contract implementation for Thread, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:27 09-07-2018 - 06:29
CVE-2018-13751 5.0
The mintToken function of a smart contract implementation for JustWallet, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:27 09-07-2018 - 06:29
CVE-2018-13765 5.0
The mintToken function of a smart contract implementation for LandCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:16 09-07-2018 - 06:29
CVE-2018-13758 5.0
The mintToken function of a smart contract implementation for LoliCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:16 09-07-2018 - 06:29
CVE-2018-13759 5.0
The mintToken function of a smart contract implementation for BIGCAdvancedToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:16 09-07-2018 - 06:29
CVE-2018-13766 5.0
The mintToken function of a smart contract implementation for Easticoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:16 09-07-2018 - 06:29
CVE-2018-13767 5.0
The mintToken function of a smart contract implementation for Cornerstone, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:16 09-07-2018 - 06:29
CVE-2018-13763 5.0
The mintToken function of a smart contract implementation for Ublasti, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:16 09-07-2018 - 06:29
CVE-2018-13755 5.0
The mintToken function of a smart contract implementation for OTAKUToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:16 09-07-2018 - 06:29
CVE-2018-13762 5.0
The mintToken function of a smart contract implementation for Yumerium, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:16 09-07-2018 - 06:29
CVE-2018-13756 5.0
The mintToken function of a smart contract implementation for CherryCoinFoundation, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:16 09-07-2018 - 06:29
CVE-2018-13764 5.0
The mintToken function of a smart contract implementation for BiquToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:16 09-07-2018 - 06:29
CVE-2018-13757 5.0
The mintToken function of a smart contract implementation for Coinquer, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:16 09-07-2018 - 06:29
CVE-2018-13761 5.0
The mintToken function of a smart contract implementation for NetkillerAdvancedTokenAirDrop, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:16 09-07-2018 - 06:29
CVE-2018-13768 5.0
The mintToken function of a smart contract implementation for ZToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:15 09-07-2018 - 06:29
CVE-2018-13769 5.0
The mintToken function of a smart contract implementation for JeansToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:15 09-07-2018 - 06:29
CVE-2018-13770 5.0
The mintToken function of a smart contract implementation for UltimateCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 19:15 09-07-2018 - 06:29
CVE-2018-13774 5.0
The mintToken function of a smart contract implementation for Bitstarti, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 18:50 09-07-2018 - 06:29
CVE-2018-13772 5.0
The mintToken function of a smart contract implementation for TheFlashToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 18:50 09-07-2018 - 06:29
CVE-2018-13773 5.0
The mintToken function of a smart contract implementation for Enterprise Token Ecosystem (ETE) (Contract Name: NetkillerToken), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user t
17-07-2018 - 18:50 09-07-2018 - 06:29
CVE-2018-13771 5.0
The mintToken function of a smart contract implementation for ExacoreContract, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 18:39 09-07-2018 - 06:29
CVE-2018-13775 5.0
The mintToken function of a smart contract implementation for RCKT_Coin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 18:37 09-07-2018 - 06:29
CVE-2018-13779 5.0
The mintToken function of a smart contract implementation for YLCToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 18:37 09-07-2018 - 06:29
CVE-2018-13777 5.0
The mintToken function of a smart contract implementation for RRToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 18:37 09-07-2018 - 06:29
CVE-2018-13780 5.0
The mintToken function of a smart contract implementation for ESH, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 18:37 09-07-2018 - 06:29
CVE-2018-13778 5.0
The mintToken function of a smart contract implementation for CGCToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 18:37 09-07-2018 - 06:29
CVE-2018-13776 5.0
The mintToken function of a smart contract implementation for AppleToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 18:37 09-07-2018 - 06:29
CVE-2018-13782 5.0
The mintToken function of a smart contract implementation for ENTER (ENTR) (Contract Name: EnterCoin), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 18:36 09-07-2018 - 06:29
CVE-2018-13783 5.0
The mintToken function of a smart contract implementation for JiucaiToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
17-07-2018 - 18:36 09-07-2018 - 06:29
CVE-2018-13723 5.0
The mintToken function of a smart contract implementation for SERVVIZIOToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
12-07-2018 - 13:26 09-07-2018 - 06:29
Back to Top Mark selected
Back to Top