Lucene search

K
cve[email protected]CVE-2019-15020
HistoryOct 09, 2019 - 9:15 p.m.

CVE-2019-15020

2019-10-0921:15:13
CWE-346
web.nvd.nist.gov
51
security
vulnerability
zingbox inspector
command injection
software update
cve-2019-15020
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.5%

A security vulnerability exists in the Zingbox Inspector versions 1.293 and earlier, that could allow an attacker to supply an invalid software update image to the Zingbox Inspector that could result in command injection.

Affected configurations

NVD
Node
zingboxinspectorRange1.293

CNA Affected

[
  {
    "product": "Palo Alto Networks Zingbox Inspector",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Zingbox Inspector, versions 1.293 and earlier."
      }
    ]
  }
]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.5%

Related for CVE-2019-15020