Vulnerability CVE-2018-14335


Published: 2018-07-24

Description:
An issue was discovered in H2 1.4.197. Insecure handling of permissions in the backup function allows attackers to read sensitive files (outside of their permissions) via a symlink to a fake database file.

See advisories in our WLB2 database:
Topic
Author
Date
Low
H2 Database 1.4.197 Information Disclosure
owodelta
30.07.2018

Type:

CWE-732

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
H2database -> H2 

 References:
https://gist.github.com/owodelta/9714faf9a86435cef5a99d4930eaee20
https://www.exploit-db.com/exploits/45105/

Copyright 2024, cxsecurity.com

 

Back to Top