Vulnerabilities (CVE)

Filtered by vendor Sierrawireless Subscribe
Total 51 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11850 1 Sierrawireless 7 Airlink Lx40, Airlink Lx60, Airlink Mp70 and 4 more 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
A stack overflow vulnerabiltity exist in the AT command interface of ALEOS before 4.11.0. The vulnerability may allow code execution
CVE-2019-11848 1 Sierrawireless 13 Airlink Es440, Airlink Es450, Airlink Gx400 and 10 more 2024-02-04 6.5 MEDIUM 7.2 HIGH
An API abuse vulnerability exists in the AT command API of ALEOS before 4.13.0, 4.9.5, 4.4.9 due to lack of length checking when handling certain user-provided values.
CVE-2019-11862 1 Sierrawireless 13 Airlink Es440, Airlink Es450, Airlink Gx400 and 10 more 2024-02-04 4.6 MEDIUM 8.4 HIGH
The SSH service on ALEOS before 4.12.0, 4.9.5, 4.4.9 allows traffic proxying.
CVE-2018-4064 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2024-02-04 5.5 MEDIUM 7.1 HIGH
An exploitable unverified password change vulnerability exists in the ACEManager upload.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause a unverified device configuration change, resulting in an unverified change of the user password on the device. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2018-4070 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2024-02-04 4.0 MEDIUM 8.8 HIGH
An exploitable Information Disclosure vulnerability exists in the ACEManager EmbeddedAceGet_Task.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. This binary does not have any restricted configuration settings, so once the MSCIID is discovered, any authenticated user can send configuration changes using the /cgi-bin/Embedded_Ace_Get_Task.cgi endpoint.
CVE-2018-4065 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An exploitable cross-site scripting vulnerability exists in the ACEManager ping_result.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP ping request can cause reflected javascript code execution, resulting in the execution of javascript code running on the victim's browser. An attacker can get a victim to click a link, or embedded URL, that redirects to the reflected cross-site scripting vulnerability to trigger this vulnerability.
CVE-2018-4073 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2024-02-04 6.5 MEDIUM 8.8 HIGH
An exploitable Permission Assignment vulnerability exists in the ACEManager EmbeddedAceSet_Task.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. The the binary the endpoint /cgi-bin/Embeded_Ace_TLSet_Task.cgi is a very similar endpoint that is designed for use with setting table values that can cause an arbitrary setting writes, resulting in the unverified changes to any system setting. An attacker can make an authenticated HTTP request, or run the binary as any user, to trigger this vulnerability.
CVE-2018-4068 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
An exploitable information disclosure vulnerability exists in the ACEManager functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A HTTP request can result in disclosure of the default configuration for the device. An attacker can send an unauthenticated HTTP request to trigger this vulnerability.
CVE-2018-4067 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
An exploitable information disclosure vulnerability exists in the ACEManager template_load.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause a information leak, resulting in the disclosure of internal paths and files. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2018-4063 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2024-02-04 9.0 HIGH 8.8 HIGH
An exploitable remote code execution vulnerability exists in the upload.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can upload a file, resulting in executable code being uploaded, and routable, to the webserver. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2018-4072 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2024-02-04 6.5 MEDIUM 8.8 HIGH
An exploitable Permission Assignment vulnerability exists in the ACEManager EmbeddedAceSet_Task.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. The EmbeddedAceSet_Task.cgi executable is used to change MSCII configuration values within the configuration manager of the AirLink ES450. This binary does not have any restricted configuration settings, so once the MSCIID is discovered, any authenticated user can send configuration changes using the /cgi-bin/Embedded_Ace_Set_Task.cgi endpoint.
CVE-2018-4062 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2024-02-04 9.3 HIGH 8.1 HIGH
A hard-coded credentials vulnerability exists in the snmpd function of the Sierra Wireless AirLink ES450 FW 4.9.3. Activating snmpd outside of the WebUI can cause the activation of the hard-coded credentials, resulting in the exposure of a privileged user. An attacker can activate snmpd without any configuration changes to trigger this vulnerability.
CVE-2018-4066 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2024-02-04 6.8 MEDIUM 8.8 HIGH
An exploitable cross-site request forgery vulnerability exists in the ACEManager functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause an authenticated user to perform privileged requests unknowingly, resulting in unauthenticated requests being requested through an authenticated user. An attacker can get an authenticated user to request authenticated pages on the attacker's behalf to trigger this vulnerability.
CVE-2018-4061 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2024-02-04 9.0 HIGH 8.8 HIGH
An exploitable command injection vulnerability exists in the ACEManager iplogging.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can inject arbitrary commands, resulting in arbitrary command execution. An attacker can send an authenticated HTTP request to trigger this vulnerability.
CVE-2018-4069 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
An information disclosure vulnerability exists in the ACEManager authentication functionality of Sierra Wireless AirLink ES450 FW 4.9.3. The ACEManager authentication functionality is done in plaintext XML to the web server. An attacker can listen to network traffic upstream from the device to capitalize on this vulnerability.
CVE-2018-4071 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2024-02-04 4.0 MEDIUM 8.8 HIGH
An exploitable Information Disclosure vulnerability exists in the ACEManager EmbeddedAceGet_Task.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. The EmbeddedAceTLGet_Task.cgi executable is used to retrieve MSCII configuration values within the configuration manager of the AirLink ES450. This binary does not have any restricted configuration settings, so once the MSCIID is discovered, any authenticated user can send configuration changes using the /cgi-bin/Embedded_Ace_TLGet_Task.cgi endpoint.
CVE-2018-10251 1 Sierrawireless 11 Aleos, Es440, Es450 and 8 more 2024-02-04 10.0 HIGH 9.8 CRITICAL
A vulnerability in Sierra Wireless AirLink GX400, GX440, ES440, and LS300 routers with firmware before 4.4.7 and GX450, ES450, RV50, RV50X, MP70, and MP70E routers with firmware before 4.9.3 could allow an unauthenticated remote attacker to execute arbitrary code and gain full control of an affected system, including issuing commands with root privileges.
CVE-2017-15043 1 Sierrawireless 20 Es440, Es440 Firmware, Es450 and 17 more 2024-02-04 9.0 HIGH 8.8 HIGH
A vulnerability in Sierra Wireless AirLink GX400, GX440, ES440, and LS300 routers with firmware before 4.4.5 and GX450, ES450, RV50, RV50X, MP70, and MP70E routers with firmware before 4.9 could allow an authenticated remote attacker to execute arbitrary code and gain full control of an affected system, including issuing commands with root privileges. This vulnerability is due to insufficient input validation on user-controlled input in an HTTP request to the targeted device. An attacker in possession of router login credentials could exploit this vulnerability by sending a crafted HTTP request to an affected system.
CVE-2017-9247 1 Sierrawireless 3 Sierra Wireless Em7345 Software, Sierra Wireless Em7455 Software, Sierra Wireless Location Sensor Driver 2024-02-04 4.6 MEDIUM 7.8 HIGH
Multiple unquoted service path vulnerabilities in Sierra Wireless Windows Mobile Broadband Driver Package (MBDP) with build ID < 4657 allows local users to launch processes with elevated privileges.
CVE-2016-5067 1 Sierrawireless 2 Aleos Firmware, Gx 440 2024-02-04 9.0 HIGH 8.8 HIGH
Sierra Wireless GX 440 devices with ALEOS firmware 4.3.2 allow Hayes AT command injection.