Lucene search

K

Libzerocoin Security Vulnerabilities

cve
cve

CVE-2017-20180

A vulnerability classified as critical has been found in Zerocoin libzerocoin. Affected is the function CoinSpend::CoinSpend of the file CoinSpend.cpp of the component Proof Handler. The manipulation leads to insufficient verification of data authenticity. Continious delivery with rolling releases ...

7.5CVSS

7.6AI Score

0.001EPSS

2023-03-06 11:15 AM
28