CVE-2018-4064

An exploitable unverified password change vulnerability exists in the ACEManager upload.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause a unverified device configuration change, resulting in an unverified change of the user password on the device. An attacker can make an authenticated HTTP request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0749 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sierrawireless:airlink_es450_firmware:4.9.3:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_es450:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-31 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2018-4064

Mitre link : CVE-2018-4064

CVE.ORG link : CVE-2018-4064


JSON object : View

Products Affected

sierrawireless

  • airlink_es450
  • airlink_es450_firmware
CWE
CWE-287

Improper Authentication