Palo Alto Networks Security Advisories / CVE-2019-15016

CVE-2019-15016 SQL Injection in Zingbox Inspector

047910
Severity 8.8 · HIGH
Attack Vector NETWORK
Scope UNCHANGED
Attack Complexity LOW
Confidentiality Impact HIGH
Privileges Required LOW
Integrity Impact HIGH
User Interaction NONE
Availability Impact HIGH

Description

An SQL injection vulnerability exists in the Zingbox Inspector management interface that allows for unsanitized data provided by an authenticated user to be passed from the web UI into the database. (Ref: CVE-2019-15016)

The vulnerability allows for authenticated users to pass unsanitized commands to the Zingbox Inspector backend database, potentially causing compromise or other harm to the database or system.

This issue affects Zingbox Inspector, versions 1.288 and earlier.

Product Status

VersionsAffectedUnaffected
Zingbox Inspector 1<= 1.288>= 1.289

Severity: HIGH

CVSSv3.1 Base Score: 8.8 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)

Weakness Type

CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Solution

Zingbox Inspector, version 1.289 and later.

Workarounds and Mitigations

In the normal course of operation, Zingbox Inspector automatically updates its own software, and a fixed version of software has already been made available. No user action is required unless the software is unable to update itself. Customers still running affected versions of Zingbox Inspector software can mitigation this issue by updating to a patched version, or by disabling both the Cisco Prime and Cisco ISE integrations in the product. See product documentation for more information on how to disable these 3rd party integrations.

Acknowledgments

Note: This security issue was found during an internal security audit performed during the Palo Alto Networks acquisition of Zingbox. The issues discovered during this process have been addressed in software updates as described in the published Zingbox security advisories.
© 2024 Palo Alto Networks, Inc. All rights reserved.