CVE-2020-27413

An issue was discovered in Mahavitaran android application 7.50 and below, allows local attackers to read cleartext username and password while the user is logged into the application.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mahadiscom:mahavitaran:*:*:*:*:*:android:*:*

History

No history.

Information

Published : 2021-12-07 14:15

Updated : 2024-02-28 18:48


NVD link : CVE-2020-27413

Mitre link : CVE-2020-27413

CVE.ORG link : CVE-2020-27413


JSON object : View

Products Affected

mahadiscom

  • mahavitaran
CWE
CWE-522

Insufficiently Protected Credentials