Lucene search

K
cveMitreCVE-2019-7269
HistoryJul 02, 2019 - 5:15 p.m.

CVE-2019-7269

2019-07-0217:15:12
CWE-78
mitre
web.nvd.nist.gov
82
linear
emerge
50p
5000p
authenticated
command injection
cve-2019-7269
nvd
security

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.067

Percentile

94.0%

Linear eMerge 50P/5000P devices allow Authenticated Command Injection with root Code Execution.

Affected configurations

Nvd
Node
nortekcontrollinear_emerge_50p_firmwareRange4.6.07
AND
nortekcontrollinear_emerge_50pMatch-
Node
nortekcontrollinear_emerge_5000p_firmwareRange4.6.07
AND
nortekcontrollinear_emerge_5000pMatch-
VendorProductVersionCPE
nortekcontrollinear_emerge_50p_firmware*cpe:2.3:o:nortekcontrol:linear_emerge_50p_firmware:*:*:*:*:*:*:*:*
nortekcontrollinear_emerge_50p-cpe:2.3:h:nortekcontrol:linear_emerge_50p:-:*:*:*:*:*:*:*
nortekcontrollinear_emerge_5000p_firmware*cpe:2.3:o:nortekcontrol:linear_emerge_5000p_firmware:*:*:*:*:*:*:*:*
nortekcontrollinear_emerge_5000p-cpe:2.3:h:nortekcontrol:linear_emerge_5000p:-:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.7

Confidence

High

EPSS

0.067

Percentile

94.0%