The database backup implementation in Employee Timeclock Software 0.99 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for a "semi-predictable file name."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: flexera

Published: 2010-03-12T20:00:00

Updated: 2024-08-07T00:37:53.875Z

Reserved: 2010-01-04T00:00:00

Link: CVE-2010-0123

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-03-15T13:28:25.667

Modified: 2018-10-10T19:51:07.180

Link: CVE-2010-0123

cve-icon Redhat

No data.