All versions up to BD_R218V2.4 of ZTE MF920 product are impacted by information leak vulnerability. Due to some interfaces can obtain the WebUI login password without login, an attacker can exploit the vulnerability to obtain sensitive information about the affected components.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: zte

Published: 2019-06-11T19:19:20

Updated: 2024-08-04T19:12:09.354Z

Reserved: 2018-12-31T00:00:00

Link: CVE-2019-3411

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-11T20:29:01.717

Modified: 2022-04-18T17:16:10.550

Link: CVE-2019-3411

cve-icon Redhat

No data.