The SSH service is enabled on the Zingbox Inspector versions 1.294 and earlier, exposing SSH to the local network. When combined with PAN-SA-2019-0027, this can allow an attacker to authenticate to the service using hardcoded credentials.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: palo_alto

Published: 2019-10-09T20:20:28

Updated: 2024-08-05T00:34:53.065Z

Reserved: 2019-08-13T00:00:00

Link: CVE-2019-15017

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-09T21:15:12.837

Modified: 2023-02-04T00:22:01.893

Link: CVE-2019-15017

cve-icon Redhat

No data.