Vulnerabilities (CVE)

Filtered by vendor Zingbox Subscribe
Filtered by product Inspector
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-15016 1 Zingbox 1 Inspector 2023-12-10 6.5 MEDIUM 8.8 HIGH
An SQL injection vulnerability exists in the management interface of Zingbox Inspector versions 1.288 and earlier, that allows for unsanitized data provided by an authenticated user to be passed from the web UI into the database.
CVE-2019-15022 1 Zingbox 1 Inspector 2023-12-10 5.0 MEDIUM 7.5 HIGH
A security vulnerability exists in Zingbox Inspector versions 1.294 and earlier, that allows for the Inspector to be susceptible to ARP spoofing.
CVE-2019-1584 1 Zingbox 1 Inspector 2023-12-10 6.8 MEDIUM 9.8 CRITICAL
A security vulnerability exists in Zingbox Inspector version 1.293 and earlier, that allows for remote code execution if the Inspector were sent a malicious command from the Zingbox cloud, or if the Zingbox Inspector were tampered with to connect to an attacker's cloud endpoint.
CVE-2019-15018 1 Zingbox 1 Inspector 2023-12-10 5.0 MEDIUM 7.5 HIGH
A security vulnerability exists in the Zingbox Inspector versions 1.280 and earlier, where authentication is not required when binding the Inspector instance to a different customer tenant.
CVE-2019-15023 1 Zingbox 1 Inspector 2023-12-10 5.0 MEDIUM 7.5 HIGH
A security vulnerability exists in Zingbox Inspector versions 1.294 and earlier, that results in passwords for 3rd party integrations being stored in cleartext in device configuration.
CVE-2019-15014 1 Zingbox 1 Inspector 2023-12-10 9.0 HIGH 8.8 HIGH
A command injection vulnerability exists in the Zingbox Inspector versions 1.286 and earlier, that allows for an authenticated user to execute arbitrary system commands in the CLI.
CVE-2019-15019 1 Zingbox 1 Inspector 2023-12-10 7.5 HIGH 9.8 CRITICAL
A security vulnerability exists in the Zingbox Inspector versions 1.294 and earlier, that could allow an attacker to supply an invalid software update image to the Zingbox Inspector.
CVE-2019-15021 1 Zingbox 1 Inspector 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
A security vulnerability exists in the Zingbox Inspector versions 1.294 and earlier, that can allow an attacker to easily identify instances of Zingbox Inspectors in a local area network.
CVE-2019-15020 1 Zingbox 1 Inspector 2023-12-10 7.5 HIGH 9.8 CRITICAL
A security vulnerability exists in the Zingbox Inspector versions 1.293 and earlier, that could allow an attacker to supply an invalid software update image to the Zingbox Inspector that could result in command injection.
CVE-2019-15017 1 Zingbox 1 Inspector 2023-12-10 7.2 HIGH 8.4 HIGH
The SSH service is enabled on the Zingbox Inspector versions 1.294 and earlier, exposing SSH to the local network. When combined with PAN-SA-2019-0027, this can allow an attacker to authenticate to the service using hardcoded credentials.
CVE-2019-15015 1 Zingbox 1 Inspector 2023-12-10 7.2 HIGH 8.4 HIGH
In the Zingbox Inspector, versions 1.294 and earlier, hardcoded credentials for root and inspector user accounts are present in the system software, which can result in unauthorized users gaining access to the system.