CVE-2019-3429

All versions up to V4.01.01.02 of ZTE ZXCLOUD GoldenData VAP product have a file reading vulnerability. Attackers could obtain log file information without authorization, causing the disclosure of sensitive information.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:zte:zxcloud_goldendata_vap:*:*:*:*:*:*:*:*

Information

Published : 2019-12-23 11:15

Updated : 2019-12-30 11:34


NVD link : CVE-2019-3429

Mitre link : CVE-2019-3429


JSON object : View

CWE
CWE-532

Insertion of Sensitive Information into Log File

Advertisement

dedicated server usa

Products Affected

zte

  • zxcloud_goldendata_vap