CVE-2019-15017

CVE-2019-15017

The SSH service is enabled on the Zingbox Inspector versions 1.294 and earlier, exposing SSH to the local network. When combined with PAN-SA-2019-0027, this can allow an attacker to authenticate to the service using hardcoded credentials.

Source: CVE-2019-15017

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다