Filtered by vendor Doordash Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-17397 1 Doordash 1 Doordash 2024-08-05 9.8 Critical
In the DoorDash application through 11.5.2 for Android, the username and password are stored in the log during authentication, and may be available to attackers via logcat.