ZTE MF920 Product Information Leak Vulnerability

ZTE MF920 Product Information Leak Vulnerability

CVE-2019-3411 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

All versions up to BD_R218V2.4 of ZTE MF920 product are impacted by information leak vulnerability. Due to some interfaces can obtain the WebUI login password without login, an attacker can exploit the vulnerability to obtain sensitive information about the affected components.

Learn more about our Web App Pen Testing.