Max CVSS 6.5 Min CVSS 4.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-10054 6.5
H2 1.4.197, as used in Datomic before 0.9.5697 and other products, allows remote code execution because CREATE ALIAS can execute arbitrary Java code. NOTE: the vendor's position is "h2 is not designed to be run outside of a secure environment."
17-05-2024 - 01:21 11-04-2018 - 20:29
CVE-2018-14335 4.0
An issue was discovered in H2 1.4.197. Insecure handling of permissions in the backup function allows attackers to read sensitive files (outside of their permissions) via a symlink to a fake database file.
24-08-2020 - 17:37 24-07-2018 - 13:29
Back to Top Mark selected
Back to Top