CVE-2019-3431

All versions up to V4.01.01.02 of ZTE ZXCLOUD GoldenData VAP product have encryption problems vulnerability. Attackers could sniff unencrypted account and password through the network for front-end system access.
Configurations

Configuration 1

cpe:2.3:a:zte:zxcloud_goldendata_vap:*:*:*:*:*:*:*:*

Information

Published : 2019-12-23 07:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-3431

Mitre link : CVE-2019-3431

Products Affected
No products.
CWE
CWE-311

Missing Encryption of Sensitive Data

CWE-522