Lucene search

K
cveMitreCVE-2019-7268
HistoryJul 02, 2019 - 5:15 p.m.

CVE-2019-7268

2019-07-0217:15:12
CWE-434
mitre
web.nvd.nist.gov
97
2
cve-2019-7268
linear emerge
unauthenticated
file upload
nvd

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.009

Percentile

82.7%

Linear eMerge 50P/5000P devices allow Unauthenticated File Upload.

Affected configurations

Nvd
Node
nortekcontrollinear_emerge_50p_firmwareRange4.6.07
AND
nortekcontrollinear_emerge_50pMatch-
Node
nortekcontrollinear_emerge_5000p_firmwareRange4.6.07
AND
nortekcontrollinear_emerge_5000pMatch-
VendorProductVersionCPE
nortekcontrollinear_emerge_50p_firmware*cpe:2.3:o:nortekcontrol:linear_emerge_50p_firmware:*:*:*:*:*:*:*:*
nortekcontrollinear_emerge_50p-cpe:2.3:h:nortekcontrol:linear_emerge_50p:-:*:*:*:*:*:*:*
nortekcontrollinear_emerge_5000p_firmware*cpe:2.3:o:nortekcontrol:linear_emerge_5000p_firmware:*:*:*:*:*:*:*:*
nortekcontrollinear_emerge_5000p-cpe:2.3:h:nortekcontrol:linear_emerge_5000p:-:*:*:*:*:*:*:*

Social References

More

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

AI Score

9.4

Confidence

High

EPSS

0.009

Percentile

82.7%