CVE-2018-10814

Synametrics SynaMan 4.0 build 1488 uses cleartext password storage for SMTP credentials.
Configurations

Configuration 1 (hide)

cpe:2.3:a:synametrics:synaman:4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-14 21:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-10814

Mitre link : CVE-2018-10814

CVE.ORG link : CVE-2018-10814


JSON object : View

Products Affected

synametrics

  • synaman
CWE
CWE-522

Insufficiently Protected Credentials