Lucene search

K

Linear Emerge Essential Firmware Security Vulnerabilities - November

cve
cve

CVE-2019-7252

Linear eMerge E3-Series devices have Default Credentials.

9.8CVSS

9.5AI Score

0.002EPSS

2019-07-02 07:15 PM
121
In Wild
cve
cve

CVE-2019-7253

Linear eMerge E3-Series devices allow Directory Traversal.

9.8CVSS

9.4AI Score

0.002EPSS

2019-07-02 07:15 PM
98
cve
cve

CVE-2019-7254

Linear eMerge E3-Series devices allow File Inclusion.

7.5CVSS

7.5AI Score

0.803EPSS

2019-07-02 07:15 PM
173
cve
cve

CVE-2019-7255

Linear eMerge E3-Series devices allow XSS.

6.1CVSS

6.2AI Score

0.006EPSS

2019-07-02 07:15 PM
155
2
cve
cve

CVE-2019-7256

Linear eMerge E3-Series devices allow Command Injections.

9.8CVSS

9.4AI Score

0.973EPSS

2019-07-02 07:15 PM
232
In Wild
2
cve
cve

CVE-2019-7257

Linear eMerge E3-Series devices allow Unrestricted File Upload.

10CVSS

9.4AI Score

0.172EPSS

2019-07-02 07:15 PM
116
2
cve
cve

CVE-2019-7258

Linear eMerge E3-Series devices allow Privilege Escalation.

8.8CVSS

8.7AI Score

0.028EPSS

2019-07-02 07:15 PM
105
4
cve
cve

CVE-2019-7259

Linear eMerge E3-Series devices allow Authorization Bypass with Information Disclosure.

8.8CVSS

8.7AI Score

0.094EPSS

2019-07-02 06:15 PM
101
cve
cve

CVE-2019-7260

Linear eMerge E3-Series devices have Cleartext Credentials in a Database.

9.8CVSS

9.3AI Score

0.002EPSS

2019-07-02 06:15 PM
71
cve
cve

CVE-2019-7261

Linear eMerge E3-Series devices have Hard-coded Credentials.

9.8CVSS

9.4AI Score

0.158EPSS

2019-07-02 06:15 PM
89
2
cve
cve

CVE-2019-7262

Linear eMerge E3-Series devices allow Cross-Site Request Forgery (CSRF).

8.8CVSS

8.7AI Score

0.005EPSS

2019-07-02 06:15 PM
110
2
cve
cve

CVE-2019-7263

Linear eMerge E3-Series devices have a Version Control Failure.

9.8CVSS

9.4AI Score

0.002EPSS

2019-07-02 05:15 PM
77
cve
cve

CVE-2019-7264

Linear eMerge E3-Series devices allow a Stack-based Buffer Overflow on the ARM platform.

9.8CVSS

9.4AI Score

0.002EPSS

2019-07-02 05:15 PM
60
cve
cve

CVE-2019-7265

Linear eMerge E3-Series devices allow Remote Code Execution (root access over SSH).

9.8CVSS

9.6AI Score

0.164EPSS

2019-07-02 05:15 PM
142