CVE

CVE-2019-3431

CVE-2019-3431

All versions up to V4.01.01.02 of ZTE ZXCLOUD GoldenData VAP product have encryption problems vulnerability. Attackers could sniff unencrypted account and password through the network for front-end system access.

Source: CVE-2019-3431

Exit mobile version