Vulnerabilities (CVE)

Filtered by vendor Sierrawireless Subscribe
Filtered by product Airlink Es450
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-4063 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2024-02-28 9.0 HIGH 8.8 HIGH
An exploitable remote code execution vulnerability exists in the upload.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can upload a file, resulting in executable code being uploaded, and routable, to the webserver. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2018-4073 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2024-02-28 6.5 MEDIUM 8.8 HIGH
An exploitable Permission Assignment vulnerability exists in the ACEManager EmbeddedAceSet_Task.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. The the binary the endpoint /cgi-bin/Embeded_Ace_TLSet_Task.cgi is a very similar endpoint that is designed for use with setting table values that can cause an arbitrary setting writes, resulting in the unverified changes to any system setting. An attacker can make an authenticated HTTP request, or run the binary as any user, to trigger this vulnerability.
CVE-2018-4068 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
An exploitable information disclosure vulnerability exists in the ACEManager functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A HTTP request can result in disclosure of the default configuration for the device. An attacker can send an unauthenticated HTTP request to trigger this vulnerability.
CVE-2018-4066 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2024-02-28 6.8 MEDIUM 8.8 HIGH
An exploitable cross-site request forgery vulnerability exists in the ACEManager functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause an authenticated user to perform privileged requests unknowingly, resulting in unauthenticated requests being requested through an authenticated user. An attacker can get an authenticated user to request authenticated pages on the attacker's behalf to trigger this vulnerability.
CVE-2018-4070 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2024-02-28 4.0 MEDIUM 8.8 HIGH
An exploitable Information Disclosure vulnerability exists in the ACEManager EmbeddedAceGet_Task.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. This binary does not have any restricted configuration settings, so once the MSCIID is discovered, any authenticated user can send configuration changes using the /cgi-bin/Embedded_Ace_Get_Task.cgi endpoint.
CVE-2015-2897 1 Sierrawireless 6 Airlink Es440, Airlink Es450, Airlink Gx440 and 3 more 2024-02-28 10.0 HIGH N/A
Sierra Wireless ALEOS before 4.4.2 on AirLink ES, GX, and LS devices has hardcoded root accounts, which makes it easier for remote attackers to obtain administrative access via a (1) SSH or (2) TELNET session.