The SSH service is enabled on the Zingbox Inspector versions 1.294 and earlier, exposing SSH to the local network. When combined with PAN-SA-2019-0027, this can allow an attacker to authenticate to the service using hardcoded credentials.
References
Link Resource
https://security.paloaltonetworks.com/CVE-2019-15017 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: palo_alto

Published: 2019-10-09T20:20:28

Updated: 2020-02-17T16:03:47

Reserved: 2019-08-13T00:00:00


Link: CVE-2019-15017

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-09T21:15:12.837

Modified: 2023-02-04T00:22:01.893


Link: CVE-2019-15017

JSON object: View

cve-icon Redhat Information

No data.

CWE