7.5
HIGH
CVE-2023-32784
KeePass Memory Master Password Exposure Vulnerability
Description

In KeePass 2.x before 2.54, it is possible to recover the cleartext master password from a memory dump, even when a workspace is locked or no longer running. The memory dump can be a KeePass process dump, swap file (pagefile.sys), hibernation file (hiberfil.sys), or RAM dump of the entire system. The first character cannot be recovered. In 2.54, there is different API usage and/or random string insertion for mitigation.

INFO

Published Date :

May 15, 2023, 6:15 a.m.

Last Modified :

May 26, 2023, 4:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-32784 has a 35 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-32784 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Keepass keepass
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-32784.

URL Resource
https://github.com/keepassxreboot/keepassxc/discussions/9433 Issue Tracking
https://github.com/vdohney/keepass-password-dumper Exploit Third Party Advisory
https://sourceforge.net/p/keepass/discussion/329220/thread/f3438e6283/ Issue Tracking

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

year 2 semester 1 Systems and Network Programming Assignment

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 10, 2024, 5:55 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : June 25, 2024, 2:30 a.m. This repo has been linked 3 different CVEs too.

None

Updated: 4 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : April 7, 2024, 3:22 p.m. This repo has been linked 1 different CVEs too.

Forensics in a nutshell

Python

Updated: 4 weeks ago
5 stars 0 fork 0 watcher
Born at : March 15, 2024, 6:33 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 11, 2024, 8:34 p.m. This repo has been linked 2 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 3 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 6, 2024, 6:27 p.m. This repo has been linked 1 different CVEs too.

In this repository you can find the Keeper server write up.

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 6, 2024, 3:58 p.m. This repo has been linked 1 different CVEs too.

Find and collect parts of a Keepass master key to recover it in plain text from a memory dump

cli extract keepass memorydump passwords

Rust

Updated: 3 months ago
4 stars 1 fork 1 watcher
Born at : Feb. 1, 2024, 12:12 p.m. This repo has been linked 1 different CVEs too.

None

Go

Updated: 4 months, 3 weeks ago
3 stars 1 fork 1 watcher
Born at : Feb. 1, 2024, 9:41 a.m. This repo has been linked 1 different CVEs too.

Files, challenges and writeups for Neuland CTF 2023 Winter

Python C++ Dockerfile Shell Go C Java PHP CSS HTML

Updated: 9 months ago
1 stars 0 fork 0 watcher
Born at : Dec. 11, 2023, 8:24 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 10 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 6, 2023, 3:37 p.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 11 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 17, 2023, 1:17 p.m. This repo has been linked 1 different CVEs too.

Writeup of the room called "Keeper" on HackTheBox done for educational purposes.

Updated: 11 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 16, 2023, 10:15 a.m. This repo has been linked 2 different CVEs too.

Retrieve the master password of a keepass database <= 2.53.1

Python

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Aug. 30, 2023, 4:42 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-32784 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-32784 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 26, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/keepassxreboot/keepassxc/discussions/9433 No Types Assigned https://github.com/keepassxreboot/keepassxc/discussions/9433 Issue Tracking
    Changed Reference Type https://github.com/vdohney/keepass-password-dumper No Types Assigned https://github.com/vdohney/keepass-password-dumper Exploit, Third Party Advisory
    Changed Reference Type https://sourceforge.net/p/keepass/discussion/329220/thread/f3438e6283/ No Types Assigned https://sourceforge.net/p/keepass/discussion/329220/thread/f3438e6283/ Issue Tracking
    Added CWE NIST CWE-319
    Added CPE Configuration OR *cpe:2.3:a:keepass:keepass:*:*:*:*:*:*:*:* versions from (including) 2.00 up to (excluding) 2.54
  • CVE Modified by [email protected]

    May. 20, 2023

    Action Type Old Value New Value
    Added Reference https://github.com/keepassxreboot/keepassxc/discussions/9433 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-32784 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.00%

score

0.55129

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability