CVE-2019-3431

All versions up to V4.01.01.02 of ZTE ZXCLOUD GoldenData VAP product have encryption problems vulnerability. Attackers could sniff unencrypted account and password through the network for front-end system access.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:zte:zxcloud_goldendata_vap:*:*:*:*:*:*:*:*

Information

Published : 2019-12-23 11:15

Updated : 2021-07-21 04:39


NVD link : CVE-2019-3431

Mitre link : CVE-2019-3431


JSON object : View

CWE
CWE-522

Insufficiently Protected Credentials

CWE-311

Missing Encryption of Sensitive Data

Advertisement

dedicated server usa

Products Affected

zte

  • zxcloud_goldendata_vap