CVE-2018-4062

A hard-coded credentials vulnerability exists in the snmpd function of the Sierra Wireless AirLink ES450 FW 4.9.3. Activating snmpd outside of the WebUI can cause the activation of the hard-coded credentials, resulting in the exposure of a privileged user. An attacker can activate snmpd without any configuration changes to trigger this vulnerability.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sierrawireless:airlink_es450_firmware:4.9.3:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_es450:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-06 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-4062

Mitre link : CVE-2018-4062

CVE.ORG link : CVE-2018-4062


JSON object : View

Products Affected

sierrawireless

  • airlink_es450
  • airlink_es450_firmware
CWE
CWE-798

Use of Hard-coded Credentials