CVE-2018-13342

The server API in the Anda app relies on hardcoded credentials.
Configurations

Configuration 1

cpe:2.3:a:linhandante:anda:-:*:*:*:*:*:*:*

Information

Published : 2018-10-24 10:29

Updated : 2019-01-09 09:53


NVD link : CVE-2018-13342

Mitre link : CVE-2018-13342

Products Affected
No products.
CWE