Lucene search

K
nvd[email protected]NVD:CVE-2019-7265
HistoryJul 02, 2019 - 5:15 p.m.

CVE-2019-7265

2019-07-0217:15:12
CWE-798
web.nvd.nist.gov
7

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.164

Percentile

96.0%

Linear eMerge E3-Series devices allow Remote Code Execution (root access over SSH).

Affected configurations

Nvd
Node
nortekcontrollinear_emerge_essential_firmwareRange1.00-06
AND
nortekcontrollinear_emerge_essentialMatch-
Node
nortekcontrollinear_emerge_elite_firmwareRange1.00-06
AND
nortekcontrollinear_emerge_eliteMatch-
VendorProductVersionCPE
nortekcontrollinear_emerge_essential_firmware*cpe:2.3:o:nortekcontrol:linear_emerge_essential_firmware:*:*:*:*:*:*:*:*
nortekcontrollinear_emerge_essential-cpe:2.3:h:nortekcontrol:linear_emerge_essential:-:*:*:*:*:*:*:*
nortekcontrollinear_emerge_elite_firmware*cpe:2.3:o:nortekcontrol:linear_emerge_elite_firmware:*:*:*:*:*:*:*:*
nortekcontrollinear_emerge_elite-cpe:2.3:h:nortekcontrol:linear_emerge_elite:-:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.164

Percentile

96.0%