Lucene search

K
nvd[email protected]NVD:CVE-2019-7264
HistoryJul 02, 2019 - 5:15 p.m.

CVE-2019-7264

2019-07-0217:15:12
CWE-787
web.nvd.nist.gov
2

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.002

Percentile

61.8%

Linear eMerge E3-Series devices allow a Stack-based Buffer Overflow on the ARM platform.

Affected configurations

Nvd
Node
nortekcontrollinear_emerge_essential_firmwareRange1.00-06
AND
nortekcontrollinear_emerge_essentialMatch-
Node
nortekcontrollinear_emerge_elite_firmwareRange1.00-06
AND
nortekcontrollinear_emerge_eliteMatch-
VendorProductVersionCPE
nortekcontrollinear_emerge_essential_firmware*cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:*
nortekcontrollinear_emerge_essential-cpe:2.3:h:nortekcontrol:linear_emerge_essential:-:*:*:*:*:*:*:*
nortekcontrollinear_emerge_elite_firmware*cpe:2.3:o:nortekcontrol:linear_emerge_elite_firmware:*:*:*:*:*:*:*:*
nortekcontrollinear_emerge_elite-cpe:2.3:h:nortekcontrol:linear_emerge_elite:-:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.002

Percentile

61.8%

Related for NVD:CVE-2019-7264