CVE-2019-3429

All versions up to V4.01.01.02 of ZTE ZXCLOUD GoldenData VAP product have a file reading vulnerability. Attackers could obtain log file information without authorization, causing the disclosure of sensitive information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zte:zxcloud_goldendata_vap:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-23 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-3429

Mitre link : CVE-2019-3429

CVE.ORG link : CVE-2019-3429


JSON object : View

Products Affected

zte

  • zxcloud_goldendata_vap
CWE
CWE-532

Insertion of Sensitive Information into Log File