Lucene search

K
nvd[email protected]NVD:CVE-2019-7270
HistoryJul 02, 2019 - 5:15 p.m.

CVE-2019-7270

2019-07-0217:15:12
CWE-352
web.nvd.nist.gov
3

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.002

Percentile

65.1%

Linear eMerge 50P/5000P devices allow Cross-Site Request Forgery (CSRF).

Affected configurations

Nvd
Node
nortekcontrollinear_emerge_50p_firmwareRange4.6.07
AND
nortekcontrollinear_emerge_50pMatch-
Node
nortekcontrollinear_emerge_5000p_firmwareRange4.6.07
AND
nortekcontrollinear_emerge_5000pMatch-
VendorProductVersionCPE
nortekcontrollinear_emerge_50p_firmware*cpe:2.3:o:nortekcontrol:linear_emerge_50p_firmware:*:*:*:*:*:*:*:*
nortekcontrollinear_emerge_50p-cpe:2.3:h:nortekcontrol:linear_emerge_50p:-:*:*:*:*:*:*:*
nortekcontrollinear_emerge_5000p_firmware*cpe:2.3:o:nortekcontrol:linear_emerge_5000p_firmware:*:*:*:*:*:*:*:*
nortekcontrollinear_emerge_5000p-cpe:2.3:h:nortekcontrol:linear_emerge_5000p:-:*:*:*:*:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.2

Confidence

High

EPSS

0.002

Percentile

65.1%

Related for NVD:CVE-2019-7270