CVE-2023-6255

CVSS V2 None CVSS V3 None
Description
Use of Hard-coded Credentials vulnerability in Utarit Information Technologies SoliPay Mobile App allows Read Sensitive Strings Within an Executable.This issue affects SoliPay Mobile App: before 5.0.8.
Overview
  • CVE ID
  • CVE-2023-6255
  • Assigner
  • TR-CERT
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-02-15T15:52:03.063Z
  • Last Modified Date
  • 2024-02-15T15:52:03.063Z
References
Reference URL Reference Tags
https://www.usom.gov.tr/bildirim/tr-24-0104
History
Created Old Value New Value Data Type Notes
2024-06-25 07:13:38 Added to TrackCVE