Lucene search

K
cve[email protected]CVE-2019-1584
HistoryOct 09, 2019 - 9:15 p.m.

CVE-2019-1584

2019-10-0921:15:13
CWE-77
web.nvd.nist.gov
52
security
vulnerability
zingbox inspector
remote code execution
nvd
cve-2019-1584

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

85.7%

A security vulnerability exists in Zingbox Inspector version 1.293 and earlier, that allows for remote code execution if the Inspector were sent a malicious command from the Zingbox cloud, or if the Zingbox Inspector were tampered with to connect to an attacker’s cloud endpoint.

Affected configurations

NVD
Node
zingboxinspectorRange1.293

CNA Affected

[
  {
    "product": "Palo Alto Networks Zingbox Inspector",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Zingbox Inspector, versions 1.293 and earlier."
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.013 Low

EPSS

Percentile

85.7%

Related for CVE-2019-1584