Vulnerabilities (CVE)

Filtered by CWE-190
Total 2282 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-13627 1 Myoffer Project 1 Myoffer 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for MyOffer, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13735 1 Entertoken Project 1 Entertoken 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for ENTER (ENTR) (Contract Name: EnterToken), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13718 1 Futurxe 1 Futurxe 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for FuturXe, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13328 1 Pfg Project 1 Pfg 2023-12-10 5.0 MEDIUM 7.5 HIGH
The transfer, transferFrom, and mint functions of a smart contract implementation for PFGc, an Ethereum token, have an integer overflow.
CVE-2018-13084 1 Goodtimecoin Project 1 Goodtimecoin 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for Good Time Coin (GTY), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13763 1 Ublasti Project 1 Ublasti 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for Ublasti, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13605 1 Extremetoken Project 1 Extremetoken 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for Extreme Coin (XT) (Contract Name: ExtremeToken), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-8098 2 Debian, Libgit2 2 Debian Linux, Libgit2 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Integer overflow in the index.c:read_entry() function while decompressing a compressed prefix length in libgit2 before v0.26.2 allows an attacker to cause a denial of service (out-of-bounds read) via a crafted repository index file.
CVE-2018-13783 1 Jiucaitoken Project 1 Jiucaitoken 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for JiucaiToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13566 1 Retainly 1 Retntoken 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for RETNToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13661 1 App Project 1 App 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for APP, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13601 1 Galacticx Project 1 Galacticx 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for GalacticX, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2017-18187 2 Arm, Debian 2 Mbed Tls, Debian Linux 2023-12-10 7.5 HIGH 9.8 CRITICAL
In ARM mbed TLS before 2.7.0, there is a bounds-check bypass through an integer overflow in PSK identity parsing in the ssl_parse_client_psk_identity() function in library/ssl_srv.c.
CVE-2018-1084 4 Canonical, Corosync, Debian and 1 more 4 Ubuntu Linux, Corosync, Debian Linux and 1 more 2023-12-10 7.5 HIGH 7.5 HIGH
corosync before version 2.4.4 is vulnerable to an integer overflow in exec/totemcrypto.c.
CVE-2018-13650 1 Bitmaxertoken Project 1 Bitmaxertoken 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for BitmaxerToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13611 1 Ucoincorp 1 Cdcurrency 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for CDcurrency, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13178 1 Ecpoints Project 1 Ecpoints 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for ECToints (ECT) (Contract Name: ECPoints), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13486 1 Helpproject 1 Help 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for HELP, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13593 1 Osscardtoken Project 1 Osscardtoken 2023-12-10 5.0 MEDIUM 7.5 HIGH
The mintToken function of a smart contract implementation for CardToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
CVE-2018-13223 1 Rtokenmain Project 1 Rtokenmain 2023-12-10 5.0 MEDIUM 7.5 HIGH
The sell function of a smart contract implementation for R Time Token v3 (RS) (Contract Name: RTokenMain), an Ethereum token, has an integer overflow in which "amount * sellPrice" can be zero, consequently reducing a seller's assets.