CVE-2023-24055

KeePass through 2.53 (in a default installation) allows an attacker, who has write access to the XML configuration file, to obtain the cleartext passwords by adding an export trigger. NOTE: the vendor's position is that the password database is not intended to be secure against an attacker who has that level of access to the local PC.
Configurations

Configuration 1 (hide)

cpe:2.3:a:keepass:keepass:*:*:*:*:*:*:*:*

History

07 Nov 2023, 04:08

Type Values Removed Values Added
Summary ** DISPUTED ** KeePass through 2.53 (in a default installation) allows an attacker, who has write access to the XML configuration file, to obtain the cleartext passwords by adding an export trigger. NOTE: the vendor's position is that the password database is not intended to be secure against an attacker who has that level of access to the local PC. KeePass through 2.53 (in a default installation) allows an attacker, who has write access to the XML configuration file, to obtain the cleartext passwords by adding an export trigger. NOTE: the vendor's position is that the password database is not intended to be secure against an attacker who has that level of access to the local PC.

29 Aug 2023, 17:55

Type Values Removed Values Added
References (MISC) https://securityboulevard.com/2023/01/keepass-password-manager-leak-cve-richixbw/ - (MISC) https://securityboulevard.com/2023/01/keepass-password-manager-leak-cve-richixbw/ - Third Party Advisory

02 Feb 2023, 00:15

Type Values Removed Values Added
References
  • (MISC) https://securityboulevard.com/2023/01/keepass-password-manager-leak-cve-richixbw/ -

31 Jan 2023, 15:57

Type Values Removed Values Added
References (MISC) https://sourceforge.net/p/keepass/feature-requests/2773/ - (MISC) https://sourceforge.net/p/keepass/feature-requests/2773/ - Third Party Advisory
References (MISC) https://sourceforge.net/p/keepass/discussion/329220/thread/a146e5cf6b/ - (MISC) https://sourceforge.net/p/keepass/discussion/329220/thread/a146e5cf6b/ - Patch, Third Party Advisory
First Time Keepass keepass
Keepass
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CPE cpe:2.3:a:keepass:keepass:*:*:*:*:*:*:*:*
CWE CWE-312

22 Jan 2023, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-22 04:15

Updated : 2024-04-11 01:18


NVD link : CVE-2023-24055

Mitre link : CVE-2023-24055

CVE.ORG link : CVE-2023-24055


JSON object : View

Products Affected

keepass

  • keepass
CWE
CWE-312

Cleartext Storage of Sensitive Information