CVE-2019-3411

All versions up to BD_R218V2.4 of ZTE MF920 product are impacted by information leak vulnerability. Due to some interfaces can obtain the WebUI login password without login, an attacker can exploit the vulnerability to obtain sensitive information about the affected components.
Configurations

Configuration 1


Information

Published : 2019-06-11 08:29

Updated : 2022-04-18 05:16


NVD link : CVE-2019-3411

Mitre link : CVE-2019-3411

Products Affected
CWE