#VU87811 Path traversal in eMerge E3-Series


Published: 2024-03-26

Vulnerability identifier: #VU87811

Vulnerability risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-7253

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
eMerge E3-Series
Hardware solutions / Security hardware applicances

Vendor: Nice North America

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

eMerge E3-Series: All versions


External links
http://www.applied-risk.com/resources/ar-2019-005


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability