Versio.io

CVE-2018-3854

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 03-12-2018 11:29
Last modified: - 19-04-2022 08:15
Total changes: - 2

Description

An exploitable information disclosure vulnerability exists in the password protection functionality of Quicken Deluxe 2018 for Mac version 5.2.2. A specially crafted sqlite3 request can cause the removal of the password protection, allowing an attacker to access and modify the data without knowing the password. An attacker needs to have access to the password-protected files to trigger this vulnerability.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
Low
Attack complexity
Local
Attack vector
None
Availability
High
Confidentiality
High
Integrity
Low
Privileges required
Unchanged
Scope
None
User interaction
7.1
Base score
1.8
5.2
Exploitability score
Impact score
 

Verification logic

OR
vendor=intuit AND product=quicken_2018 AND version=5.2.2 AND software_edition=deluxe AND target_software=macos
 

Reference

 


Keywords

NVD

 

CVE-2018-3854

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.