CVE-2019-15021

A security vulnerability exists in the Zingbox Inspector versions 1.294 and earlier, that can allow an attacker to easily identify instances of Zingbox Inspectors in a local area network.
References
Link Resource
https://security.paloaltonetworks.com/CVE-2019-15021 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:zingbox:inspector:*:*:*:*:*:*:*:*

Information

Published : 2019-10-09 09:15

Updated : 2022-01-01 08:20


NVD link : CVE-2019-15021

Mitre link : CVE-2019-15021

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)