Insecure Hardcoded Credentials in Xsuite 2.x

Insecure Hardcoded Credentials in Xsuite 2.x

CVE-2015-4667 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple hardcoded credentials in Xsuite 2.x.

Learn more about our Web Application Penetration Testing UK.