Clear-text Storage of SMTP Credentials in Synametrics SynaMan 4.0 build 1488

Clear-text Storage of SMTP Credentials in Synametrics SynaMan 4.0 build 1488

CVE-2018-10814 · LOW Severity

AV:L/AC:L/AU:N/C:P/I:N/A:N

Synametrics SynaMan 4.0 build 1488 uses cleartext password storage for SMTP credentials.

Learn more about our Web Application Penetration Testing UK.