CVE-2019-15017

The SSH service is enabled on the Zingbox Inspector versions 1.294 and earlier, exposing SSH to the local network. When combined with PAN-SA-2019-0027, this can allow an attacker to authenticate to the service using hardcoded credentials.
References
Link Resource
https://security.paloaltonetworks.com/CVE-2019-15017 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:zingbox:inspector:*:*:*:*:*:*:*:*

Information

Published : 2019-10-09 09:15

Updated : 2023-02-04 12:22


NVD link : CVE-2019-15017

Mitre link : CVE-2019-15017

Products Affected
No products.
CWE