CVE-2018-3854

An exploitable information disclosure vulnerability exists in the password protection functionality of Quicken Deluxe 2018 for Mac version 5.2.2. A specially crafted sqlite3 request can cause the removal of the password protection, allowing an attacker to access and modify the data without knowing the password. An attacker needs to have access to the password-protected files to trigger this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:intuit:quicken_2018:5.2.2:*:*:*:deluxe:macos:*:*

History

No history.

Information

Published : 2018-12-03 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-3854

Mitre link : CVE-2018-3854

CVE.ORG link : CVE-2018-3854


JSON object : View

Products Affected

intuit

  • quicken_2018
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor