CVE

CVE-2015-4667

CVE-2015-4667

Multiple hardcoded credentials in Xsuite 2.3.0 and 2.4.3.0.

Source: CVE-2015-4667

Exit mobile version