CVE-2022-29868

1Password for Mac 7.2.4 through 7.9.x before 7.9.3 is vulnerable to a process validation bypass. Malicious software running on the same computer can exfiltrate secrets from 1Password provided that 1Password is running and is unlocked. Affected secrets include vault items and derived values used for signing in to 1Password.
References
Link Resource
https://support.1password.com/kb/202204/ Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:1password:1password:*:*:*:*:*:macos:*:*

History

18 May 2022, 16:45

Type Values Removed Values Added
References (MISC) https://support.1password.com/kb/202204/ - (MISC) https://support.1password.com/kb/202204/ - Vendor Advisory
CPE cpe:2.3:a:1password:1password:*:*:*:*:*:macos:*:*
CWE CWE-312
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 5.5
First Time 1password 1password
1password

09 May 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-09 19:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-29868

Mitre link : CVE-2022-29868

CVE.ORG link : CVE-2022-29868


JSON object : View

Products Affected

1password

  • 1password
CWE
CWE-312

Cleartext Storage of Sensitive Information