CVE-2018-10814

Synametrics SynaMan 4.0 build 1488 uses cleartext password storage for SMTP credentials.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:synametrics:synaman:4.0:*:*:*:*:*:*:*

Information

Published : 2018-09-14 14:29

Updated : 2019-10-02 17:03


NVD link : CVE-2018-10814

Mitre link : CVE-2018-10814


JSON object : View

CWE
CWE-522

Insufficiently Protected Credentials

Advertisement

dedicated server usa

Products Affected

synametrics

  • synaman