Lucene search

K

Communications Convergence Security Vulnerabilities

cve
cve

CVE-2020-28052

An issue was discovered in Legion of the Bouncy Castle BC Java 1.65 and 1.66. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password, allowing incorrect passwords to indicate they were matching with previously hashed ones that were...

8.1CVSS

7.7AI Score

0.006EPSS

2020-12-18 01:15 AM
250
13
cve
cve

CVE-2019-17359

The ASN.1 parser in Bouncy Castle Crypto (aka BC Java) 1.63 can trigger a large attempted memory allocation, and resultant OutOfMemoryError error, via crafted ASN.1 data. This is fixed in...

7.5CVSS

8.1AI Score

0.006EPSS

2019-10-08 02:15 PM
140
2
cve
cve

CVE-2018-1000613

Legion of the Bouncy Castle Legion of the Bouncy Castle Java Cryptography APIs 1.58 up to but not including 1.60 contains a CWE-470: Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') vulnerability in XMSS/XMSS^MT private key deserialization that can result in...

9.8CVSS

8.6AI Score

0.006EPSS

2018-07-09 08:29 PM
200