Vulnerability: Hardcoded Credentials in Zingbox Inspector SSH Service

Vulnerability: Hardcoded Credentials in Zingbox Inspector SSH Service

CVE-2019-15017 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

The SSH service is enabled on the Zingbox Inspector versions 1.294 and earlier, exposing SSH to the local network. When combined with PAN-SA-2019-0027, this can allow an attacker to authenticate to the service using hardcoded credentials.

Learn more about our Network Penetration Testing.