CVE-2018-14335

An issue was discovered in H2 1.4.197. Insecure handling of permissions in the backup function allows attackers to read sensitive files (outside of their permissions) via a symlink to a fake database file.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:h2database:h2:1.4.197:*:*:*:*:*:*:*

Information

Published : 2018-07-24 06:29

Updated : 2020-08-24 10:37


NVD link : CVE-2018-14335

Mitre link : CVE-2018-14335


JSON object : View

CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')

Advertisement

dedicated server usa

Products Affected

h2database

  • h2