2.1
CVSSv2

CVE-2018-10814

Published: 14/09/2018 Updated: 03/10/2019
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 215
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Synametrics SynaMan 4.0 build 1488 uses cleartext password storage for SMTP credentials.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

synametrics synaman 4.0

Exploits

# Exploit Author: bzyo # CVE: CVE-2018-10814 # Twitter: @bzyo_ # Exploit Title: SynaMan 40 - Cleartext password SMTP settings # Date: 09-12-18 # Vulnerable Software: SynaMan 40 build 1488 # Vendor Homepage: websynametricscom/SynaManhtm # Version: 40 build 1488 # Software Link: websynametricscom/SynaManDownloadhtm # Tested On: ...
SynaMan version 40 build 1488 suffers from an SMTP credential disclosure vulnerability ...