CVE-2023-6255

Use of Hard-coded Credentials vulnerability in Utarit Information Technologies SoliPay Mobile App allows Read Sensitive Strings Within an Executable.This issue affects SoliPay Mobile App: before 5.0.8.
Configurations

No configuration.

History

15 Feb 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-15 16:15

Updated : 2024-02-15 19:55


NVD link : CVE-2023-6255

Mitre link : CVE-2023-6255

CVE.ORG link : CVE-2023-6255


JSON object : View

Products Affected

No product.

CWE
CWE-798

Use of Hard-coded Credentials