Lucene search

K
cve[email protected]CVE-2019-3429
HistoryDec 23, 2019 - 7:15 p.m.

CVE-2019-3429

2019-12-2319:15:11
CWE-532
web.nvd.nist.gov
23
cve-2019-3429
zte
zxcloud
goldendata
vap
file reading vulnerability
unauthorized access
sensitive information disclosure
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.1%

All versions up to V4.01.01.02 of ZTE ZXCLOUD GoldenData VAP product have a file reading vulnerability. Attackers could obtain log file information without authorization, causing the disclosure of sensitive information.

Affected configurations

NVD
Node
ztezxcloud_goldendata_vapRangezxivs-vap-portal-xzgav4.01.01.02

CNA Affected

[
  {
    "product": "ZXCLOUD GoldenData VAP",
    "vendor": "ZTE",
    "versions": [
      {
        "status": "affected",
        "version": "All versions up to V4.01.01.02"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.1%

Related for CVE-2019-3429