Vulnerabilities > CVE-2018-10769

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
HIGH
Availability impact
NONE

Summary

The transferProxy and approveProxy functions of a smart contract implementation for SmartMesh (SMT), an Ethereum ERC20 token, allow attackers to accomplish an unauthorized transfer of digital assets because replay attacks can occur with the same-named functions (with the same signatures) in other tokens: First (FST), GG Token (GG), M2C Mesh Network (MTC), M2C Mesh Network (mesh), and UG Token (UGT).

Vulnerable Configurations

Part Description Count
Application
Smartmesh_Project
1
Application
Ugtoken_Project
1
Application
Gg_Token_Project
1
Application
First_Project
1
Application
Mtc_Project
1
Application
Mesh_Project
1