The server API in the Anda app relies on hardcoded credentials.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-24T22:00:00

Updated: 2024-08-05T09:00:35.118Z

Reserved: 2018-07-05T00:00:00

Link: CVE-2018-13342

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-24T22:29:00.447

Modified: 2019-01-09T21:53:19.997

Link: CVE-2018-13342

cve-icon Redhat

No data.