Lucene search

K
cvelistZteCVELIST:CVE-2019-3430
HistoryDec 23, 2019 - 6:09 p.m.

CVE-2019-3430

2019-12-2318:09:41
zte
www.cve.org
2

AI Score

5

Confidence

High

EPSS

0.001

Percentile

28.4%

All versions up to V4.01.01.02 of ZTE ZXCLOUD GoldenData VAP product have an information disclosure vulnerability. Attackers could use this vulnerability to collect data information and damage the system.

CNA Affected

[
  {
    "product": "ZXCLOUD GoldenData VAP",
    "vendor": "ZTE",
    "versions": [
      {
        "status": "affected",
        "version": "All versions up to V4.01.01.02"
      }
    ]
  }
]

AI Score

5

Confidence

High

EPSS

0.001

Percentile

28.4%

Related for CVELIST:CVE-2019-3430