CVE-2019-15021

A security vulnerability exists in the Zingbox Inspector versions 1.294 and earlier, that can allow an attacker to easily identify instances of Zingbox Inspectors in a local area network.
References
Link Resource
https://security.paloaltonetworks.com/CVE-2019-15021 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:zingbox:inspector:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-09 21:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-15021

Mitre link : CVE-2019-15021

CVE.ORG link : CVE-2019-15021


JSON object : View

Products Affected

zingbox

  • inspector
CWE
CWE-918

Server-Side Request Forgery (SSRF)