CVE-2019-1584

A security vulnerability exists in Zingbox Inspector version 1.293 and earlier, that allows for remote code execution if the Inspector were sent a malicious command from the Zingbox cloud, or if the Zingbox Inspector were tampered with to connect to an attacker's cloud endpoint.
References
Link Resource
https://security.paloaltonetworks.com/CVE-2019-1584 Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:zingbox:inspector:*:*:*:*:*:*:*:*

Information

Published : 2019-10-09 14:15

Updated : 2023-02-14 18:40


NVD link : CVE-2019-1584

Mitre link : CVE-2019-1584


JSON object : View

CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')

Advertisement

dedicated server usa

Products Affected

zingbox

  • inspector