The database backup implementation in Employee Timeclock Software 0.99 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for a "semi-predictable file name."
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: flexera

Published: 2010-03-12T20:00:00

Updated: 2018-10-10T18:57:01

Reserved: 2010-01-04T00:00:00


Link: CVE-2010-0123

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-03-15T13:28:25.667

Modified: 2018-10-10T19:51:07.180


Link: CVE-2010-0123

JSON object: View

cve-icon Redhat Information

No data.

CWE