CVE-2019-1584

A security vulnerability exists in Zingbox Inspector version 1.293 and earlier, that allows for remote code execution if the Inspector were sent a malicious command from the Zingbox cloud, or if the Zingbox Inspector were tampered with to connect to an attacker's cloud endpoint.
References
Link Resource
https://security.paloaltonetworks.com/CVE-2019-1584 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:zingbox:inspector:*:*:*:*:*:*:*:*

History

15 Feb 2023, 02:40

Type Values Removed Values Added
References (MISC) https://security.paloaltonetworks.com/CVE-2019-1584 - (MISC) https://security.paloaltonetworks.com/CVE-2019-1584 - Third Party Advisory

Information

Published : 2019-10-09 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-1584

Mitre link : CVE-2019-1584

CVE.ORG link : CVE-2019-1584


JSON object : View

Products Affected

zingbox

  • inspector
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')