CVE-2019-15020

A security vulnerability exists in the Zingbox Inspector versions 1.293 and earlier, that could allow an attacker to supply an invalid software update image to the Zingbox Inspector that could result in command injection.
References
Link Resource
https://security.paloaltonetworks.com/CVE-2019-15020 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:zingbox:inspector:*:*:*:*:*:*:*:*

Information

Published : 2019-10-09 14:15

Updated : 2023-02-14 18:38


NVD link : CVE-2019-15020

Mitre link : CVE-2019-15020


JSON object : View

CWE
CWE-346

Origin Validation Error

Advertisement

dedicated server usa

Products Affected

zingbox

  • inspector