CVE-2019-15020

A security vulnerability exists in the Zingbox Inspector versions 1.293 and earlier, that could allow an attacker to supply an invalid software update image to the Zingbox Inspector that could result in command injection.
References
Link Resource
https://security.paloaltonetworks.com/CVE-2019-15020 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:zingbox:inspector:*:*:*:*:*:*:*:*

History

15 Feb 2023, 02:38

Type Values Removed Values Added
References (MISC) https://security.paloaltonetworks.com/CVE-2019-15020 - (MISC) https://security.paloaltonetworks.com/CVE-2019-15020 - Third Party Advisory

Information

Published : 2019-10-09 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-15020

Mitre link : CVE-2019-15020

CVE.ORG link : CVE-2019-15020


JSON object : View

Products Affected

zingbox

  • inspector
CWE
CWE-346

Origin Validation Error