Lucene search

K

Jwcrypto Project Security Vulnerabilities

cve
cve

CVE-2016-6298

The _Rsa15 class in the RSA 1.5 algorithm implementation in jwa.py in jwcrypto before 0.3.2 lacks the Random Filling protection mechanism, which makes it easier for remote attackers to obtain cleartext data via a Million Message Attack (MMA).

5.3CVSS

4.8AI Score

0.002EPSS

2016-09-01 11:59 PM
17