All versions up to V4.01.01.02 of ZTE ZXCLOUD GoldenData VAP product have an information disclosure vulnerability. Attackers could use this vulnerability to collect data information and damage the system.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: zte

Published: 2019-12-23T18:09:41

Updated: 2019-12-23T18:09:41

Reserved: 2018-12-31T00:00:00


Link: CVE-2019-3430

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-23T19:15:11.667

Modified: 2021-07-21T11:39:23.747


Link: CVE-2019-3430

JSON object: View

cve-icon Redhat Information

No data.