CVE-2018-13342

The server API in the Anda app relies on hardcoded credentials.
Configurations

Configuration 1 (hide)

cpe:2.3:a:linhandante:anda:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-24 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-13342

Mitre link : CVE-2018-13342

CVE.ORG link : CVE-2018-13342


JSON object : View

Products Affected

linhandante

  • anda
CWE
CWE-798

Use of Hard-coded Credentials