Логотип exploitDog
bind:"GHSA-f4c7-5p8v-p7jh" OR bind:"CVE-2023-32784"
Консоль
Логотип exploitDog

exploitDog

bind:"GHSA-f4c7-5p8v-p7jh" OR bind:"CVE-2023-32784"

Количество 8

Количество 8

github логотип

GHSA-f4c7-5p8v-p7jh

около 2 лет назад

In KeePass 2.x before 2.54, it is possible to recover the cleartext master password from a memory dump, even when a workspace is locked or no longer running. The memory dump can be a KeePass process dump, swap file (pagefile.sys), hibernation file (hiberfil.sys), or RAM dump of the entire system. The first character cannot be recovered. In 2.54, there is different API usage and/or random string insertion for mitigation.

CVSS3: 7.5
EPSS: Высокий
ubuntu логотип

CVE-2023-32784

около 2 лет назад

In KeePass 2.x before 2.54, it is possible to recover the cleartext master password from a memory dump, even when a workspace is locked or no longer running. The memory dump can be a KeePass process dump, swap file (pagefile.sys), hibernation file (hiberfil.sys), or RAM dump of the entire system. The first character cannot be recovered. In 2.54, there is different API usage and/or random string insertion for mitigation.

CVSS3: 7.5
EPSS: Высокий
nvd логотип

CVE-2023-32784

около 2 лет назад

In KeePass 2.x before 2.54, it is possible to recover the cleartext master password from a memory dump, even when a workspace is locked or no longer running. The memory dump can be a KeePass process dump, swap file (pagefile.sys), hibernation file (hiberfil.sys), or RAM dump of the entire system. The first character cannot be recovered. In 2.54, there is different API usage and/or random string insertion for mitigation.

CVSS3: 7.5
EPSS: Высокий
debian логотип

CVE-2023-32784

около 2 лет назад

In KeePass 2.x before 2.54, it is possible to recover the cleartext ma ...

CVSS3: 7.5
EPSS: Высокий
suse-cvrf логотип

openSUSE-SU-2023:0163-1

почти 2 года назад

Security update for keepass

EPSS: Высокий
suse-cvrf логотип

openSUSE-SU-2023:0157-1

почти 2 года назад

Security update for keepass

EPSS: Высокий
fstec логотип

BDU:2023-03124

около 2 лет назад

Уязвимость текстового поля для ввода пароля менеджера паролей KeePass, связанная с хранением учетных данных в незашифрованном виде, позволяющая нарушителю восстановить мастер-пароль в открытом виде

CVSS3: 7.5
EPSS: Высокий
redos логотип

ROS-20230911-02

почти 2 года назад

Уязвимость KeePass

CVSS3: 7.5
EPSS: Высокий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-f4c7-5p8v-p7jh

In KeePass 2.x before 2.54, it is possible to recover the cleartext master password from a memory dump, even when a workspace is locked or no longer running. The memory dump can be a KeePass process dump, swap file (pagefile.sys), hibernation file (hiberfil.sys), or RAM dump of the entire system. The first character cannot be recovered. In 2.54, there is different API usage and/or random string insertion for mitigation.

CVSS3: 7.5
76%
Высокий
около 2 лет назад
ubuntu логотип
CVE-2023-32784

In KeePass 2.x before 2.54, it is possible to recover the cleartext master password from a memory dump, even when a workspace is locked or no longer running. The memory dump can be a KeePass process dump, swap file (pagefile.sys), hibernation file (hiberfil.sys), or RAM dump of the entire system. The first character cannot be recovered. In 2.54, there is different API usage and/or random string insertion for mitigation.

CVSS3: 7.5
76%
Высокий
около 2 лет назад
nvd логотип
CVE-2023-32784

In KeePass 2.x before 2.54, it is possible to recover the cleartext master password from a memory dump, even when a workspace is locked or no longer running. The memory dump can be a KeePass process dump, swap file (pagefile.sys), hibernation file (hiberfil.sys), or RAM dump of the entire system. The first character cannot be recovered. In 2.54, there is different API usage and/or random string insertion for mitigation.

CVSS3: 7.5
76%
Высокий
около 2 лет назад
debian логотип
CVE-2023-32784

In KeePass 2.x before 2.54, it is possible to recover the cleartext ma ...

CVSS3: 7.5
76%
Высокий
около 2 лет назад
suse-cvrf логотип
openSUSE-SU-2023:0163-1

Security update for keepass

76%
Высокий
почти 2 года назад
suse-cvrf логотип
openSUSE-SU-2023:0157-1

Security update for keepass

76%
Высокий
почти 2 года назад
fstec логотип
BDU:2023-03124

Уязвимость текстового поля для ввода пароля менеджера паролей KeePass, связанная с хранением учетных данных в незашифрованном виде, позволяющая нарушителю восстановить мастер-пароль в открытом виде

CVSS3: 7.5
76%
Высокий
около 2 лет назад
redos логотип
ROS-20230911-02

Уязвимость KeePass

CVSS3: 7.5
76%
Высокий
почти 2 года назад

Уязвимостей на страницу