Filtered by vendor Keepass Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-5196 1 Keepass 1 Password Safe 2024-09-16 N/A
Untrusted search path vulnerability in KeePass Password Safe before 2.13 allows local users to gain privileges via a Trojan horse DwmApi.dll file in the current working directory, as demonstrated by a directory that contains a .kdbx file. NOTE: some of these details are obtained from third party information.
CVE-2010-5200 1 Keepass 1 Keepass 2024-09-16 N/A
Untrusted search path vulnerability in KeePass Password Safe before 1.18 allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains a .kdb file. NOTE: some of these details are obtained from third party information.
CVE-2016-5119 1 Keepass 1 Keepass 2024-08-06 N/A
The automatic update feature in KeePass 2.33 and earlier allows man-in-the-middle attackers to execute arbitrary code by spoofing the version check response and supplying a crafted update.
CVE-2017-1000066 1 Keepass 1 Keepass 2024-08-05 N/A
The entry details view function in KeePass version 1.32 inadvertently decrypts certain database entries into memory, which may result in the disclosure of sensitive information.
CVE-2019-20184 1 Keepass 1 Keepass 2024-08-05 7.8 High
KeePass 2.4.1 allows CSV injection in the title field of a CSV export.
CVE-2022-0725 2 Fedoraproject, Keepass 3 Extra Packages For Enterprise Linux, Fedora, Keepass 2024-08-02 7.5 High
A flaw was found in keepass. The vulnerability occurs due to logging the plain text passwords in system log and leads to an Information Exposure vulnerability. This flaw allows an attacker to interact and read sensitive passwords and logs.
CVE-2023-32784 1 Keepass 1 Keepass 2024-08-02 7.5 High
In KeePass 2.x before 2.54, it is possible to recover the cleartext master password from a memory dump, even when a workspace is locked or no longer running. The memory dump can be a KeePass process dump, swap file (pagefile.sys), hibernation file (hiberfil.sys), or RAM dump of the entire system. The first character cannot be recovered. In 2.54, there is different API usage and/or random string insertion for mitigation.
CVE-2023-24055 1 Keepass 1 Keepass 2024-08-02 5.5 Medium
KeePass through 2.53 (in a default installation) allows an attacker, who has write access to the XML configuration file, to obtain the cleartext passwords by adding an export trigger. NOTE: the vendor's position is that the password database is not intended to be secure against an attacker who has that level of access to the local PC.