Vulnerabilities (CVE)

Filtered by vendor Sierrawireless Subscribe
Total 56 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-40462 2 Debian, Sierrawireless 9 Debian Linux, Aleos, Es450 and 6 more 2024-02-02 N/A 7.5 HIGH
The ACEManager component of ALEOS 4.16 and earlier does not perform input sanitization during authentication, which could potentially result in a Denial of Service (DoS) condition for ACEManager without impairing other router functions. ACEManager recovers from the DoS condition by restarting within ten seconds of becoming unavailable.
CVE-2023-38321 1 Sierrawireless 6 Aleos, Lx40, Lx60 and 3 more 2024-01-03 N/A 7.5 HIGH
OpenNDS, as used in Sierra Wireless ALEOS before 4.17.0.12 and other products, allows remote attackers to cause a denial of service (NULL pointer dereference, daemon crash, and Captive Portal outage) via a GET request to /opennds_auth/ that lacks a custom query string parameter and client-token.
CVE-2023-40464 1 Sierrawireless 8 Aleos, Es450, Gx450 and 5 more 2023-12-10 N/A 6.8 MEDIUM
Several versions of ALEOS, including ALEOS 4.16.0, use a hardcoded SSL certificate and private key. An attacker with access to these items could potentially perform a man in the middle attack between the ACEManager client and ACEManager server.
CVE-2023-40465 1 Sierrawireless 8 Aleos, Es450, Gx450 and 5 more 2023-12-10 N/A 5.5 MEDIUM
Several versions of ALEOS, including ALEOS 4.16.0, include an opensource third-party component which can be exploited from the local area network, resulting in a Denial of Service condition for the captive portal.
CVE-2023-40461 1 Sierrawireless 8 Aleos, Es450, Gx450 and 5 more 2023-12-10 N/A 4.8 MEDIUM
The ACEManager component of ALEOS 4.16 and earlier allows an authenticated user with Administrator privileges to access a file upload field which does not fully validate the file name, creating a Stored Cross-Site Scripting condition.
CVE-2023-40463 1 Sierrawireless 8 Aleos, Es450, Gx450 and 5 more 2023-12-10 N/A 7.2 HIGH
When configured in debugging mode by an authenticated user with administrative privileges, ALEOS 4.16 and earlier store the SHA512 hash of the common root password for that version in a directory accessible to a user with root privileges or equivalent access.
CVE-2023-40460 1 Sierrawireless 8 Aleos, Es450, Gx450 and 5 more 2023-12-10 N/A 5.4 MEDIUM
The ACEManager component of ALEOS 4.16 and earlier does not validate uploaded file names and types, which could potentially allow an authenticated user to perform client-side script execution within ACEManager, altering the device functionality until the device is restarted.
CVE-2023-40459 1 Sierrawireless 8 Aleos, Es450, Gx450 and 5 more 2023-12-10 N/A 7.5 HIGH
The ACEManager component of ALEOS 4.16 and earlier does not adequately perform input sanitization during authentication, which could potentially result in a Denial of Service (DoS) condition for ACEManager without impairing other router functions. ACEManager recovers from the DoS condition by restarting within ten seconds of becoming unavailable.
CVE-2023-40458 1 Sierrawireless 1 Aleos 2023-12-10 N/A 7.5 HIGH
Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in Sierra Wireless, Inc ALEOS could potentially allow a remote attacker to trigger a Denial of Service (DoS) condition for ACEManager without impairing other router functions. This condition is cleared by restarting the device.
CVE-2019-13988 1 Sierrawireless 3 Airlink Mg90, Airlink Omg2000, Mgos 2023-12-10 N/A 6.5 MEDIUM
Sierra Wireless MGOS before 3.15.2 and 4.x before 4.3 allows attackers to read log files via a Direct Request (aka Forced Browsing).
CVE-2020-11101 1 Sierrawireless 1 Airlink Mobility Manager 2023-12-10 N/A 9.8 CRITICAL
Sierra Wireless AirLink Mobility Manager (AMM) before 2.17 mishandles sessions and thus an unauthenticated attacker can obtain a login session with administrator privileges.
CVE-2022-46650 1 Sierrawireless 9 Aleos, Es450, Gx450 and 6 more 2023-12-10 N/A 4.9 MEDIUM
Acemanager in ALEOS before version 4.16 allows a user with valid credentials to reconfigure the device to expose the ACEManager credentials on the pre-login status page.
CVE-2019-11851 1 Sierrawireless 13 Aleos, Es440, Es450 and 10 more 2023-12-10 N/A 9.8 CRITICAL
The ACENet service in Sierra Wireless ALEOS before 4.4.9, 4.5.x through 4.9.x before 4.9.5, and 4.10.x through 4.13.x before 4.14.0 allows remote attackers to execute arbitrary code via a buffer overflow.
CVE-2022-46649 1 Sierrawireless 9 Aleos, Es450, Gx450 and 6 more 2023-12-10 N/A 8.8 HIGH
Acemanager in ALEOS before version 4.16 allows a user with valid credentials to manipulate the IP logging operation to execute arbitrary shell commands on the device.
CVE-2020-8781 1 Sierrawireless 14 Airlink Es440, Airlink Es450, Airlink Gx400 and 11 more 2023-12-10 7.2 HIGH 7.8 HIGH
Lack of input sanitization in UpdateRebootMgr service of ALEOS 4.11 and later allow an escalation to root from a low-privilege process.
CVE-2020-8782 1 Sierrawireless 14 Airlink Es440, Airlink Es450, Airlink Gx400 and 11 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
Unauthenticated RPC server on ALEOS before 4.4.9, 4.9.5, and 4.14.0 allows remote code execution.
CVE-2020-8948 1 Sierrawireless 1 Mobile Broadband Driver Package 2023-12-10 7.2 HIGH 7.8 HIGH
The Sierra Wireless Windows Mobile Broadband Driver Packages (MBDP) before build 5043 allows an unprivileged user to overwrite arbitrary files in arbitrary folders using hard links. An unprivileged user could leverage this vulnerability to execute arbitrary code with system privileges.
CVE-2019-11858 1 Sierrawireless 13 Airlink Es440, Airlink Es450, Airlink Gx400 and 10 more 2023-12-10 6.5 MEDIUM 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the AceManager Web API of ALEOS before 4.13.0, 4.9.5, and 4.4.9.
CVE-2019-11856 1 Sierrawireless 13 Airlink Es440, Airlink Es450, Airlink Gx400 and 10 more 2023-12-10 5.5 MEDIUM 3.8 LOW
A nonce reuse vulnerability exists in the ACEView service of ALEOS before 4.13.0, 4.9.5, and 4.4.9 allowing message replay. Captured traffic to the ACEView service can be replayed to other gateways sharing the same credentials.
CVE-2019-11847 1 Sierrawireless 13 Airlink Es440, Airlink Es450, Airlink Gx400 and 10 more 2023-12-10 7.2 HIGH 7.8 HIGH
An improper privilege management vulnerabitlity exists in ALEOS before 4.11.0, 4.9.4 and 4.4.9. An authenticated user can escalate to root via the command shell.