Vulnerabilities > Zingbox

DATE CVE VULNERABILITY TITLE RISK
2019-10-09 CVE-2019-1584 Command Injection vulnerability in Zingbox Inspector
A security vulnerability exists in Zingbox Inspector version 1.293 and earlier, that allows for remote code execution if the Inspector were sent a malicious command from the Zingbox cloud, or if the Zingbox Inspector were tampered with to connect to an attacker's cloud endpoint.
network
low complexity
zingbox CWE-77
critical
9.8
2019-10-09 CVE-2019-15023 Cleartext Storage of Sensitive Information vulnerability in Zingbox Inspector
A security vulnerability exists in Zingbox Inspector versions 1.294 and earlier, that results in passwords for 3rd party integrations being stored in cleartext in device configuration.
network
low complexity
zingbox CWE-312
7.5
2019-10-09 CVE-2019-15022 Authentication Bypass by Spoofing vulnerability in Zingbox Inspector
A security vulnerability exists in Zingbox Inspector versions 1.294 and earlier, that allows for the Inspector to be susceptible to ARP spoofing.
network
low complexity
zingbox CWE-290
7.5
2019-10-09 CVE-2019-15021 Server-Side Request Forgery (SSRF) vulnerability in Zingbox Inspector
A security vulnerability exists in the Zingbox Inspector versions 1.294 and earlier, that can allow an attacker to easily identify instances of Zingbox Inspectors in a local area network.
network
low complexity
zingbox CWE-918
5.0
2019-10-09 CVE-2019-15020 Origin Validation Error vulnerability in Zingbox Inspector
A security vulnerability exists in the Zingbox Inspector versions 1.293 and earlier, that could allow an attacker to supply an invalid software update image to the Zingbox Inspector that could result in command injection.
network
low complexity
zingbox CWE-346
critical
9.8
2019-10-09 CVE-2019-15019 Improper Input Validation vulnerability in Zingbox Inspector
A security vulnerability exists in the Zingbox Inspector versions 1.294 and earlier, that could allow an attacker to supply an invalid software update image to the Zingbox Inspector.
network
low complexity
zingbox CWE-20
critical
9.8
2019-10-09 CVE-2019-15018 Missing Authentication for Critical Function vulnerability in Zingbox Inspector 1.280
A security vulnerability exists in the Zingbox Inspector versions 1.280 and earlier, where authentication is not required when binding the Inspector instance to a different customer tenant.
network
low complexity
zingbox CWE-306
7.5
2019-10-09 CVE-2019-15017 Use of Hard-coded Credentials vulnerability in Zingbox Inspector
The SSH service is enabled on the Zingbox Inspector versions 1.294 and earlier, exposing SSH to the local network.
local
low complexity
zingbox CWE-798
8.4
2019-10-09 CVE-2019-15016 SQL Injection vulnerability in Zingbox Inspector
An SQL injection vulnerability exists in the management interface of Zingbox Inspector versions 1.288 and earlier, that allows for unsanitized data provided by an authenticated user to be passed from the web UI into the database.
network
low complexity
zingbox CWE-89
8.8
2019-10-09 CVE-2019-15015 Use of Hard-coded Credentials vulnerability in Zingbox Inspector
In the Zingbox Inspector, versions 1.294 and earlier, hardcoded credentials for root and inspector user accounts are present in the system software, which can result in unauthorized users gaining access to the system.
local
low complexity
zingbox CWE-798
8.4