Lucene search

K

Inspector Security Vulnerabilities

cve
cve

CVE-2019-15014

A command injection vulnerability exists in the Zingbox Inspector versions 1.286 and earlier, that allows for an authenticated user to execute arbitrary system commands in the CLI.

8.8CVSS

8.9AI Score

0.003EPSS

2019-10-09 09:15 PM
58
cve
cve

CVE-2019-15015

In the Zingbox Inspector, versions 1.294 and earlier, hardcoded credentials for root and inspector user accounts are present in the system software, which can result in unauthorized users gaining access to the system.

8.4CVSS

8AI Score

0.001EPSS

2019-10-09 09:15 PM
52
cve
cve

CVE-2019-15016

An SQL injection vulnerability exists in the management interface of Zingbox Inspector versions 1.288 and earlier, that allows for unsanitized data provided by an authenticated user to be passed from the web UI into the database.

8.8CVSS

8.8AI Score

0.001EPSS

2019-10-09 09:15 PM
56
cve
cve

CVE-2019-15017

The SSH service is enabled on the Zingbox Inspector versions 1.294 and earlier, exposing SSH to the local network. When combined with PAN-SA-2019-0027, this can allow an attacker to authenticate to the service using hardcoded credentials.

8.4CVSS

8.1AI Score

0.001EPSS

2019-10-09 09:15 PM
59
cve
cve

CVE-2019-15018

A security vulnerability exists in the Zingbox Inspector versions 1.280 and earlier, where authentication is not required when binding the Inspector instance to a different customer tenant.

7.5CVSS

7.5AI Score

0.001EPSS

2019-10-09 09:15 PM
47
cve
cve

CVE-2019-15019

A security vulnerability exists in the Zingbox Inspector versions 1.294 and earlier, that could allow an attacker to supply an invalid software update image to the Zingbox Inspector.

9.8CVSS

9.3AI Score

0.002EPSS

2019-10-09 09:15 PM
48
cve
cve

CVE-2019-15020

A security vulnerability exists in the Zingbox Inspector versions 1.293 and earlier, that could allow an attacker to supply an invalid software update image to the Zingbox Inspector that could result in command injection.

9.8CVSS

9.6AI Score

0.009EPSS

2019-10-09 09:15 PM
54
cve
cve

CVE-2019-15021

A security vulnerability exists in the Zingbox Inspector versions 1.294 and earlier, that can allow an attacker to easily identify instances of Zingbox Inspectors in a local area network.

5.3CVSS

5.1AI Score

0.001EPSS

2019-10-09 09:15 PM
53
cve
cve

CVE-2019-15022

A security vulnerability exists in Zingbox Inspector versions 1.294 and earlier, that allows for the Inspector to be susceptible to ARP spoofing.

7.5CVSS

7.4AI Score

0.001EPSS

2019-10-09 09:15 PM
58
cve
cve

CVE-2019-15023

A security vulnerability exists in Zingbox Inspector versions 1.294 and earlier, that results in passwords for 3rd party integrations being stored in cleartext in device configuration.

7.5CVSS

7.4AI Score

0.002EPSS

2019-10-09 09:15 PM
63
cve
cve

CVE-2019-1584

A security vulnerability exists in Zingbox Inspector version 1.293 and earlier, that allows for remote code execution if the Inspector were sent a malicious command from the Zingbox cloud, or if the Zingbox Inspector were tampered with to connect to an attacker's cloud endpoint.

9.8CVSS

9.8AI Score

0.013EPSS

2019-10-09 09:15 PM
54