CVE

CVE-2018-13342

CVE-2018-13342

The server API in the Anda app relies on hardcoded credentials.

Source: CVE-2018-13342

Exit mobile version