** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in blockmason credit-protocol. It has been declared as problematic. Affected by this vulnerability is the function executeUcacTx of the file contracts/CreditProtocol.sol of the component UCAC Handler. The manipulation leads to denial of service. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The patch is named 082e01f18707ef995e80ebe97fcedb229a55efc5. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-252799. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-02-04T16:31:03.073Z

Updated: 2024-07-05T17:21:24.655Z

Reserved: 2024-02-03T10:41:23.723Z


Link: CVE-2018-25098

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-02-04T17:15:07.880

Modified: 2024-05-17T01:27:31.013


Link: CVE-2018-25098

JSON object: View

cve-icon Redhat Information

No data.