CVE-2024-42218

1Password 8 before 8.10.38 for macOS allows local attackers to exfiltrate vault items by bypassing macOS-specific security mechanisms.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:1password:1password:*:*:*:*:*:macos:*:*

History

12 Aug 2024, 18:27

Type Values Removed Values Added
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : 6.3
v2 : unknown
v3 : 4.7
First Time 1password
1password 1password
CPE cpe:2.3:a:1password:1password:*:*:*:*:*:macos:*:*
References () https://app-updates.agilebits.com - () https://app-updates.agilebits.com - Release Notes
References () https://support.1password.com/kb/202408/ - () https://support.1password.com/kb/202408/ - Vendor Advisory

08 Aug 2024, 14:35

Type Values Removed Values Added
CWE CWE-1289
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.3

07 Aug 2024, 15:17

Type Values Removed Values Added
Summary
  • (es) 1Password 8 anterior a 8.10.38 para macOS permite a atacantes locales filtrar elementos de la bóveda eludiendo los mecanismos de seguridad específicos de macOS.

06 Aug 2024, 21:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-06 21:16

Updated : 2024-08-12 18:27


NVD link : CVE-2024-42218

Mitre link : CVE-2024-42218

CVE.ORG link : CVE-2024-42218


JSON object : View

Products Affected

1password

  • 1password
CWE
NVD-CWE-noinfo CWE-1289

Improper Validation of Unsafe Equivalence in Input