An exploitable unhandled exception vulnerability exists in multiple APIs of CPP-Ethereum JSON-RPC. Specially crafted JSON requests can cause an unhandled exception resulting in denial of service. An attacker can send malicious JSON to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-01-19T23:00:00Z

Updated: 2024-09-17T03:53:37.460Z

Reserved: 2017-07-31T00:00:00

Link: CVE-2017-12119

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-19T23:29:00.410

Modified: 2022-12-14T15:39:49.277

Link: CVE-2017-12119

cve-icon Redhat

No data.