Vulnerability CVE-2023-6255


Published: 2024-02-15

Description:
Use of Hard-coded Credentials vulnerability in Utarit Information Technologies SoliPay Mobile App allows Read Sensitive Strings Within an Executable.This issue affects SoliPay Mobile App: before 5.0.8.

Type:

CWE-798

 References:
https://www.usom.gov.tr/bildirim/tr-24-0104

Copyright 2024, cxsecurity.com

 

Back to Top