CVE-2019-3430

All versions up to V4.01.01.02 of ZTE ZXCLOUD GoldenData VAP product have an information disclosure vulnerability. Attackers could use this vulnerability to collect data information and damage the system.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zte:zxcloud_goldendata_vap:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-23 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-3430

Mitre link : CVE-2019-3430

CVE.ORG link : CVE-2019-3430


JSON object : View

Products Affected

zte

  • zxcloud_goldendata_vap