Lucene search

K

Emerge E3 Security Vulnerabilities

cve
cve

CVE-2022-42710

Nice (formerly Nortek) Linear eMerge E3-Series 0.32-08f, 0.32-07p, 0.32-07e, 0.32-09c, 0.32-09b, 0.32-09a, and 0.32-08e devices are vulnerable to Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-03 11:15 PM
24
cve
cve

CVE-2022-38627

Nortek Linear eMerge E3-Series 0.32-08f, 0.32-07p, 0.32-07e, 0.32-09c, 0.32-09b, 0.32-09a, and 0.32-08e were discovered to contain a SQL injection vulnerability via the idt...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-03 09:15 PM
62
cve
cve

CVE-2022-46381

Certain Linear eMerge E3-Series devices are vulnerable to XSS via the type parameter (e.g., to the badging/badge_template_v0.php component). This affects 0.32-08f, 0.32-07p, 0.32-07e, 0.32-09c, 0.32-09b, 0.32-09a, and...

6.1CVSS

6AI Score

0.001EPSS

2022-12-13 10:15 PM
34
cve
cve

CVE-2022-38628

Nortek Linear eMerge E3-Series 0.32-08f, 0.32-07p, 0.32-07e, 0.32-09c, 0.32-09b, 0.32-09a, and 0.32-08e were discovered to contain a cross-site scripting (XSS) vulnerability which is chained with a local session fixation. This vulnerability allows attackers to escalate privileges via unspecified...

6.1CVSS

6.2AI Score

0.001EPSS

2022-12-13 09:15 PM
34
cve
cve

CVE-2022-31798

Nortek Linear eMerge E3-Series 0.32-07p devices are vulnerable to /card_scan.php?CardFormatNo= XSS with session fixation (via PHPSESSID) when they are chained together. This would allow an attacker to take over an admin account or a user...

6.1CVSS

6AI Score

0.001EPSS

2022-08-25 11:15 PM
44
6
cve
cve

CVE-2022-31499

Nortek Linear eMerge E3-Series devices before 0.32-08f allow an unauthenticated attacker to inject OS commands via ReaderNo. NOTE: this issue exists because of an incomplete fix for...

9.8CVSS

9.6AI Score

0.974EPSS

2022-08-25 11:15 PM
46
6
cve
cve

CVE-2022-31269

Nortek Linear eMerge E3-Series devices through 0.32-09c place admin credentials in /test.txt that allow an attacker to open a building's doors. (This occurs in situations where the CVE-2019-7271 default credentials have been...

8.2CVSS

8.1AI Score

0.003EPSS

2022-08-25 10:15 PM
47
6
cve
cve

CVE-2019-7256

Linear eMerge E3-Series devices allow Command...

10CVSS

9.4AI Score

0.974EPSS

2019-07-02 07:15 PM
219
In Wild
2
cve
cve

CVE-2019-7258

Linear eMerge E3-Series devices allow Privilege...

8.8CVSS

8.7AI Score

0.028EPSS

2019-07-02 07:15 PM
101
4
cve
cve

CVE-2019-7254

Linear eMerge E3-Series devices allow File...

7.5CVSS

7.5AI Score

0.808EPSS

2019-07-02 07:15 PM
167
cve
cve

CVE-2019-7255

Linear eMerge E3-Series devices allow...

6.1CVSS

6.2AI Score

0.011EPSS

2019-07-02 07:15 PM
152
2
cve
cve

CVE-2019-7257

Linear eMerge E3-Series devices allow Unrestricted File...

10CVSS

9.4AI Score

0.216EPSS

2019-07-02 07:15 PM
110
2
cve
cve

CVE-2019-7253

Linear eMerge E3-Series devices allow Directory...

9.8CVSS

9.4AI Score

0.002EPSS

2019-07-02 07:15 PM
95
cve
cve

CVE-2019-7252

Linear eMerge E3-Series devices have Default...

9.8CVSS

9.5AI Score

0.002EPSS

2019-07-02 07:15 PM
118
In Wild
cve
cve

CVE-2019-7260

Linear eMerge E3-Series devices have Cleartext Credentials in a...

9.8CVSS

9.3AI Score

0.002EPSS

2019-07-02 06:15 PM
68
cve
cve

CVE-2019-7261

Linear eMerge E3-Series devices have Hard-coded...

9.8CVSS

9.4AI Score

0.483EPSS

2019-07-02 06:15 PM
85
2
cve
cve

CVE-2019-7262

Linear eMerge E3-Series devices allow Cross-Site Request Forgery...

8.8CVSS

8.7AI Score

0.005EPSS

2019-07-02 06:15 PM
106
2
cve
cve

CVE-2019-7259

Linear eMerge E3-Series devices allow Authorization Bypass with Information...

8.8CVSS

8.7AI Score

0.094EPSS

2019-07-02 06:15 PM
95
cve
cve

CVE-2019-7264

Linear eMerge E3-Series devices allow a Stack-based Buffer Overflow on the ARM...

9.8CVSS

9.4AI Score

0.002EPSS

2019-07-02 05:15 PM
58
cve
cve

CVE-2019-7265

Linear eMerge E3-Series devices allow Remote Code Execution (root access over...

9.8CVSS

9.6AI Score

0.164EPSS

2019-07-02 05:15 PM
135
cve
cve

CVE-2019-7263

Linear eMerge E3-Series devices have a Version Control...

9.8CVSS

9.4AI Score

0.002EPSS

2019-07-02 05:15 PM
74
cve
cve

CVE-2018-5439

A Command Injection issue was discovered in Nortek Linear eMerge E3 series Versions V0.32-07e and prior. A remote attacker may be able to execute arbitrary code on a target machine with elevated...

9.8CVSS

9.7AI Score

0.003EPSS

2018-02-19 06:29 PM
20