KeePass through 2.53 (in a default installation) allows an attacker, who has write access to the XML configuration file, to obtain the cleartext passwords by adding an export trigger. NOTE: the vendor's position is that the password database is not intended to be secure against an attacker who has that level of access to the local PC.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-01-22T00:00:00

Updated: 2024-08-02T10:49:08.940Z

Reserved: 2023-01-21T00:00:00

Link: CVE-2023-24055

cve-icon Vulnrichment

Updated: 2024-08-02T10:49:08.940Z

cve-icon NVD

Status : Modified

Published: 2023-01-22T04:15:11.560

Modified: 2024-08-02T11:16:09.810

Link: CVE-2023-24055

cve-icon Redhat

No data.