Zingbox Inspector Software Update Image Vulnerability

Zingbox Inspector Software Update Image Vulnerability

CVE-2019-15019 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A security vulnerability exists in the Zingbox Inspector versions 1.294 and earlier, that could allow an attacker to supply an invalid software update image to the Zingbox Inspector.

Learn more about our Web Application Penetration Testing UK.