CVE-2018-3854

CVE-2018-3854

An exploitable information disclosure vulnerability exists in the password protection functionality of Quicken Deluxe 2018 for Mac version 5.2.2. A specially crafted sqlite3 request can cause the removal of the password protection, allowing an attacker to access and modify the data without knowing the password. An attacker needs to have access to the password-protected files to trigger this vulnerability.

Source: CVE-2018-3854

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다