4.6
CVSSv2

CVE-2014-8347

Published: 11/02/2020 Updated: 13/02/2020
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 465
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An Authentication Bypass vulnerability exists in the MatchPasswordData function in DBEngine.dll in Filemaker Pro 13.03 and Filemaker Pro Advanced 12.04, which could let a malicious user obtain elevated privileges.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

claris filemaker pro 13.03

claris filemaker pro advanced 12.0.4.0

Exploits

Filemaker Login Bypass and Privilege Escalation ======================================================================= [ADVISORY INFORMATION] Title: Filemaker Login Bypass and Privilege Escalation Discovery date: 19/10/2014 Release date: 19/10/2014 Vendor Homepage: wwwfilemakercom Version: Filemaker Pro 130v3 - FileMaker Pro Advanc ...
Filemaker Pro version 130v3 and Filemaker Pro Advanced version 120v4 suffers from login bypass and privilege escalation vulnerabilities ...