Released Date: Mar 26, 2024 16:30

Added (1)

Version
Name

Total: 1

Name
Status
Update
Nice Linear eMerge Attack
Add
Cyber threat actors are actively targeting Linear eMerge E3-Series to exploit a 5-year-old critical vulnerability. The vulnerability tracked as CVE-2019-7256 is a command injection flaw that could allow an attacker to cause remote code execution and full access to the system.
Nice Linear eMerge Attack