Vulnerability CVE-2019-7254


Published: 2019-07-02

Description:
Linear eMerge E3-Series devices allow File Inclusion.

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Nortekcontrol -> Linear emerge elite firmware 
Nortekcontrol -> Linear emerge essential firmware 

 References:
https://applied-risk.com/labs/advisories
https://www.applied-risk.com/resources/ar-2019-005

Copyright 2024, cxsecurity.com

 

Back to Top