CVE-2018-10814

Synametrics SynaMan 4.0 build 1488 uses cleartext password storage for SMTP credentials.
Configurations

Configuration 1

cpe:2.3:a:synametrics:synaman:4.0:*:*:*:*:*:*:*

Information

Published : 2018-09-14 09:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-10814

Mitre link : CVE-2018-10814

Products Affected
No products.
CWE