XSS and Session Fixation Vulnerability in Nortek Linear eMerge E3-Series 0.32-07p Devices

XSS and Session Fixation Vulnerability in Nortek Linear eMerge E3-Series 0.32-07p Devices

CVE-2022-31798 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Nortek Linear eMerge E3-Series 0.32-07p devices are vulnerable to /card_scan.php?CardFormatNo= XSS with session fixation (via PHPSESSID) when they are chained together. This would allow an attacker to take over an admin account or a user account.

Learn more about our User Device Pen Test.