Lucene search

K
cvelistPalo_altoCVELIST:CVE-2019-15020
HistoryOct 09, 2019 - 8:20 p.m.

CVE-2019-15020

2019-10-0920:20:28
palo_alto
www.cve.org
2

9.8 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.4%

A security vulnerability exists in the Zingbox Inspector versions 1.293 and earlier, that could allow an attacker to supply an invalid software update image to the Zingbox Inspector that could result in command injection.

CNA Affected

[
  {
    "product": "Palo Alto Networks Zingbox Inspector",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Zingbox Inspector, versions 1.293 and earlier."
      }
    ]
  }
]

9.8 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

82.4%

Related for CVELIST:CVE-2019-15020