Lucene search

K
nvd[email protected]NVD:CVE-2019-7254
HistoryJul 02, 2019 - 7:15 p.m.

CVE-2019-7254

2019-07-0219:15:11
CWE-22
web.nvd.nist.gov
5

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.7

Confidence

High

EPSS

0.803

Percentile

98.4%

Linear eMerge E3-Series devices allow File Inclusion.

Affected configurations

Nvd
Node
nortekcontrollinear_emerge_essential_firmwareRange1.00-06
AND
nortekcontrollinear_emerge_essentialMatch-
Node
nortekcontrollinear_emerge_elite_firmwareRange1.00-06
AND
nortekcontrollinear_emerge_eliteMatch-
VendorProductVersionCPE
nortekcontrollinear_emerge_essential_firmware*cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:*
nortekcontrollinear_emerge_essential-cpe:2.3:h:nortekcontrol:linear_emerge_essential:-:*:*:*:*:*:*:*
nortekcontrollinear_emerge_elite_firmware*cpe:2.3:o:nortekcontrol:linear_emerge_elite_firmware:*:*:*:*:*:*:*:*
nortekcontrollinear_emerge_elite-cpe:2.3:h:nortekcontrol:linear_emerge_elite:-:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.7

Confidence

High

EPSS

0.803

Percentile

98.4%