Silver Peak EdgeConnect SD-WAN SNMP Service Public Value Vulnerability

Silver Peak EdgeConnect SD-WAN SNMP Service Public Value Vulnerability

CVE-2019-16102 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Silver Peak EdgeConnect SD-WAN before 8.1.7.x has an SNMP service with a public value for rocommunity and trapcommunity.

Learn more about our Web Application Penetration Testing UK.