An exploitable information disclosure vulnerability exists in the password protection functionality of Quicken Deluxe 2018 for Mac version 5.2.2. A specially crafted sqlite3 request can cause the removal of the password protection, allowing an attacker to access and modify the data without knowing the password. An attacker needs to have access to the password-protected files to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-12-03T22:00:00

Updated: 2024-08-05T04:57:24.260Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3854

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-03T22:29:00.810

Modified: 2022-12-03T14:20:47.140

Link: CVE-2018-3854

cve-icon Redhat

No data.