CVE-2018-3854

An exploitable information disclosure vulnerability exists in the password protection functionality of Quicken Deluxe 2018 for Mac version 5.2.2. A specially crafted sqlite3 request can cause the removal of the password protection, allowing an attacker to access and modify the data without knowing the password. An attacker needs to have access to the password-protected files to trigger this vulnerability.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:intuit:quicken_2018:5.2.2:*:*:*:deluxe:macos:*:*

Information

Published : 2018-12-03 14:29

Updated : 2022-12-03 06:20


NVD link : CVE-2018-3854

Mitre link : CVE-2018-3854


JSON object : View

CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

Advertisement

dedicated server usa

Products Affected

intuit

  • quicken_2018