Lucene search

K

ZXCLOUD GoldenData VAP Security Vulnerabilities

cve
cve

CVE-2019-3430

All versions up to V4.01.01.02 of ZTE ZXCLOUD GoldenData VAP product have an information disclosure vulnerability. Attackers could use this vulnerability to collect data information and damage the...

4.9CVSS

4.9AI Score

0.001EPSS

2019-12-23 07:15 PM
24
cve
cve

CVE-2019-3429

All versions up to V4.01.01.02 of ZTE ZXCLOUD GoldenData VAP product have a file reading vulnerability. Attackers could obtain log file information without authorization, causing the disclosure of sensitive...

5.3CVSS

5AI Score

0.001EPSS

2019-12-23 07:15 PM
23
cve
cve

CVE-2019-3431

All versions up to V4.01.01.02 of ZTE ZXCLOUD GoldenData VAP product have encryption problems vulnerability. Attackers could sniff unencrypted account and password through the network for front-end system...

9.8CVSS

9.4AI Score

0.002EPSS

2019-12-23 07:15 PM
21