Lucene search

K
nvd[email protected]NVD:CVE-2019-7259
HistoryJul 02, 2019 - 6:15 p.m.

CVE-2019-7259

2019-07-0218:15:11
CWE-200
web.nvd.nist.gov
5

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.094

Percentile

94.8%

Linear eMerge E3-Series devices allow Authorization Bypass with Information Disclosure.

Affected configurations

Nvd
Node
nortekcontrollinear_emerge_essential_firmwareRange1.00-06
AND
nortekcontrollinear_emerge_essentialMatch-
Node
nortekcontrollinear_emerge_elite_firmwareRange1.00-06
AND
nortekcontrollinear_emerge_eliteMatch-
VendorProductVersionCPE
nortekcontrollinear_emerge_essential_firmware*cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:*
nortekcontrollinear_emerge_essential-cpe:2.3:h:nortekcontrol:linear_emerge_essential:-:*:*:*:*:*:*:*
nortekcontrollinear_emerge_elite_firmware*cpe:2.3:o:nortekcontrol:linear_emerge_elite_firmware:*:*:*:*:*:*:*:*
nortekcontrollinear_emerge_elite-cpe:2.3:h:nortekcontrol:linear_emerge_elite:-:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.094

Percentile

94.8%