CVE-2018-4063

An exploitable remote code execution vulnerability exists in the upload.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can upload a file, resulting in executable code being uploaded, and routable, to the webserver. An attacker can make an authenticated HTTP request to trigger this vulnerability.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sierrawireless:airlink_es450_firmware:4.9.3:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_es450:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-06 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-4063

Mitre link : CVE-2018-4063

CVE.ORG link : CVE-2018-4063


JSON object : View

Products Affected

sierrawireless

  • airlink_es450
  • airlink_es450_firmware
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type