CVE

CVE-2018-10814

CVE-2018-10814

Synametrics SynaMan 4.0 build 1488 uses cleartext password storage for SMTP credentials.

Source: CVE-2018-10814

Exit mobile version