Directory Traversal Vulnerability in Linear eMerge E3-Series Devices

Directory Traversal Vulnerability in Linear eMerge E3-Series Devices

CVE-2019-7253 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Linear eMerge E3-Series devices allow Directory Traversal.

Learn more about our Web Application Penetration Testing UK.