Lucene search

K
nvd[email protected]NVD:CVE-2019-7271
HistoryJul 01, 2019 - 9:15 p.m.

CVE-2019-7271

2019-07-0121:15:11
CWE-522
web.nvd.nist.gov
4

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.002

Percentile

61.8%

Nortek Linear eMerge 50P/5000P devices have Default Credentials.

Affected configurations

Nvd
Node
nortekcontrollinear_emerge_50p_firmwareRange4.6.07
AND
nortekcontrollinear_emerge_50pMatch-
Node
nortekcontrollinear_emerge_5000p_firmwareRange4.6.07
AND
nortekcontrollinear_emerge_5000pMatch-
VendorProductVersionCPE
nortekcontrollinear_emerge_50p_firmware*cpe:2.3:o:nortekcontrol:linear_emerge_50p_firmware:*:*:*:*:*:*:*:*
nortekcontrollinear_emerge_50p-cpe:2.3:h:nortekcontrol:linear_emerge_50p:-:*:*:*:*:*:*:*
nortekcontrollinear_emerge_5000p_firmware*cpe:2.3:o:nortekcontrol:linear_emerge_5000p_firmware:*:*:*:*:*:*:*:*
nortekcontrollinear_emerge_5000p-cpe:2.3:h:nortekcontrol:linear_emerge_5000p:-:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.3

Confidence

High

EPSS

0.002

Percentile

61.8%

Related for NVD:CVE-2019-7271