CVE-2018-14335

An issue was discovered in H2 1.4.197. Insecure handling of permissions in the backup function allows attackers to read sensitive files (outside of their permissions) via a symlink to a fake database file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:h2database:h2:1.4.197:*:*:*:*:*:*:*

History

01 Aug 2024, 13:41

Type Values Removed Values Added
CWE CWE-277

28 Jul 2024, 14:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240726-0003/ -

Information

Published : 2018-07-24 13:29

Updated : 2024-08-01 13:41


NVD link : CVE-2018-14335

Mitre link : CVE-2018-14335

CVE.ORG link : CVE-2018-14335


JSON object : View

Products Affected

h2database

  • h2
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')

CWE-277

Insecure Inherited Permissions