9.8
CVSSv3

CVE-2019-7261

Published: 02/07/2019 Updated: 14/10/2022
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Linear eMerge E3-Series devices have Hard-coded Credentials.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

nortekcontrol linear_emerge_essential_firmware

nortekcontrol linear_emerge_elite_firmware

Exploits

Nortek Linear eMerge E3 Access Controller versions 100-06 and below SSH/FTP remote root exploit ...