A security vulnerability exists in Zingbox Inspector version 1.293 and earlier, that allows for remote code execution if the Inspector were sent a malicious command from the Zingbox cloud, or if the Zingbox Inspector were tampered with to connect to an attacker's cloud endpoint.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: palo_alto

Published: 2019-10-09T20:20:28

Updated: 2024-08-04T18:20:28.333Z

Reserved: 2018-12-06T00:00:00

Link: CVE-2019-1584

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-09T21:15:13.490

Modified: 2023-02-15T02:40:11.277

Link: CVE-2019-1584

cve-icon Redhat

No data.