CVE-2018-4070

An exploitable Information Disclosure vulnerability exists in the ACEManager EmbeddedAceGet_Task.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. This binary does not have any restricted configuration settings, so once the MSCIID is discovered, any authenticated user can send configuration changes using the /cgi-bin/Embedded_Ace_Get_Task.cgi endpoint.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0755 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sierrawireless:airlink_es450_firmware:4.9.3:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_es450:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-06 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-4070

Mitre link : CVE-2018-4070

CVE.ORG link : CVE-2018-4070


JSON object : View

Products Affected

sierrawireless

  • airlink_es450
  • airlink_es450_firmware
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor