#VU87820 Use of hard-coded credentials in eMerge E3-Series


Published: 2024-03-26

Vulnerability identifier: #VU87820

Vulnerability risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-7265

CWE-ID: CWE-798

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
eMerge E3-Series
Hardware solutions / Security hardware applicances

Vendor: Nice North America

Description

The vulnerability allows a remote attacker to gain full access to vulnerable system.

The vulnerability exists due to presence of hard-coded credentials for the root account in application code. A remote unauthenticated attacker can access the affected system using the hard-coded credentials.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

eMerge E3-Series: All versions


External links
http://www.applied-risk.com/resources/ar-2019-005
http://packetstormsecurity.com/files/155267/Nortek-Linear-eMerge-E3-Access-Controller-1.00-06-SSH-FTP-Remote-Root.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability