CVE-2019-7256
Published on July 2, 2019

Linear eMerge E3-Series devices allow Command Injections.

NVD

Known Exploited Vulnerability

This Nice Linear eMerge E3-Series OS Command Injection Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Nice Linear eMerge E3-Series contains an OS command injection vulnerability that allows an attacker to conduct remote code execution.

The following remediation steps are recommended / required by April 15, 2024: Contact the vendor for guidance on remediating firmware, per their advisory.

Vulnerability Analysis

CVE-2019-7256 is exploitable with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

What is a Shell injection Vulnerability?

The software constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.

CVE-2019-7256 has been classified to as a Shell injection vulnerability or weakness.


Products Associated with CVE-2019-7256

You can be notified by stack.watch whenever vulnerabilities like CVE-2019-7256 are published in these products:

What versions are vulnerable to CVE-2019-7256?

Each of the following must match for the vulnerability to exist.

Each of the following must match for the vulnerability to exist.