CVE-2019-15017

The SSH service is enabled on the Zingbox Inspector versions 1.294 and earlier, exposing SSH to the local network. When combined with PAN-SA-2019-0027, this can allow an attacker to authenticate to the service using hardcoded credentials.
References
Link Resource
https://security.paloaltonetworks.com/CVE-2019-15017 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:zingbox:inspector:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-09 21:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-15017

Mitre link : CVE-2019-15017

CVE.ORG link : CVE-2019-15017


JSON object : View

Products Affected

zingbox

  • inspector
CWE
CWE-798

Use of Hard-coded Credentials