Vulnerability CVE-2018-10814


Published: 2018-09-14   Modified: 2018-09-15

Description:
Synametrics SynaMan 4.0 build 1488 uses cleartext password storage for SMTP credentials.

Type:

CWE-522

(Insufficiently Protected Credentials)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Synametrics -> Synaman 

 References:
http://packetstormsecurity.com/files/149326/SynaMan-40-Build-1488-SMTP-Credential-Disclosure.html
https://www.exploit-db.com/exploits/45387/

Copyright 2024, cxsecurity.com

 

Back to Top