Vulnerabilities (CVE)

Filtered by vendor Sierrawireless Subscribe
Filtered by product Airlink Es450 Firmware
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-4064 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2023-12-10 5.5 MEDIUM 7.1 HIGH
An exploitable unverified password change vulnerability exists in the ACEManager upload.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause a unverified device configuration change, resulting in an unverified change of the user password on the device. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2018-4071 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2023-12-10 4.0 MEDIUM 8.8 HIGH
An exploitable Information Disclosure vulnerability exists in the ACEManager EmbeddedAceGet_Task.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. The EmbeddedAceTLGet_Task.cgi executable is used to retrieve MSCII configuration values within the configuration manager of the AirLink ES450. This binary does not have any restricted configuration settings, so once the MSCIID is discovered, any authenticated user can send configuration changes using the /cgi-bin/Embedded_Ace_TLGet_Task.cgi endpoint.
CVE-2018-4061 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
An exploitable command injection vulnerability exists in the ACEManager iplogging.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can inject arbitrary commands, resulting in arbitrary command execution. An attacker can send an authenticated HTTP request to trigger this vulnerability.
CVE-2018-4063 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
An exploitable remote code execution vulnerability exists in the upload.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can upload a file, resulting in executable code being uploaded, and routable, to the webserver. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2018-4067 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An exploitable information disclosure vulnerability exists in the ACEManager template_load.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause a information leak, resulting in the disclosure of internal paths and files. An attacker can make an authenticated HTTP request to trigger this vulnerability.
CVE-2018-4070 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2023-12-10 4.0 MEDIUM 8.8 HIGH
An exploitable Information Disclosure vulnerability exists in the ACEManager EmbeddedAceGet_Task.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. This binary does not have any restricted configuration settings, so once the MSCIID is discovered, any authenticated user can send configuration changes using the /cgi-bin/Embedded_Ace_Get_Task.cgi endpoint.
CVE-2018-4069 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An information disclosure vulnerability exists in the ACEManager authentication functionality of Sierra Wireless AirLink ES450 FW 4.9.3. The ACEManager authentication functionality is done in plaintext XML to the web server. An attacker can listen to network traffic upstream from the device to capitalize on this vulnerability.
CVE-2018-4068 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
An exploitable information disclosure vulnerability exists in the ACEManager functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A HTTP request can result in disclosure of the default configuration for the device. An attacker can send an unauthenticated HTTP request to trigger this vulnerability.
CVE-2018-4073 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
An exploitable Permission Assignment vulnerability exists in the ACEManager EmbeddedAceSet_Task.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. The the binary the endpoint /cgi-bin/Embeded_Ace_TLSet_Task.cgi is a very similar endpoint that is designed for use with setting table values that can cause an arbitrary setting writes, resulting in the unverified changes to any system setting. An attacker can make an authenticated HTTP request, or run the binary as any user, to trigger this vulnerability.
CVE-2018-4066 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2023-12-10 6.8 MEDIUM 8.8 HIGH
An exploitable cross-site request forgery vulnerability exists in the ACEManager functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause an authenticated user to perform privileged requests unknowingly, resulting in unauthenticated requests being requested through an authenticated user. An attacker can get an authenticated user to request authenticated pages on the attacker's behalf to trigger this vulnerability.
CVE-2018-4072 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
An exploitable Permission Assignment vulnerability exists in the ACEManager EmbeddedAceSet_Task.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. The EmbeddedAceSet_Task.cgi executable is used to change MSCII configuration values within the configuration manager of the AirLink ES450. This binary does not have any restricted configuration settings, so once the MSCIID is discovered, any authenticated user can send configuration changes using the /cgi-bin/Embedded_Ace_Set_Task.cgi endpoint.
CVE-2018-4065 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
An exploitable cross-site scripting vulnerability exists in the ACEManager ping_result.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP ping request can cause reflected javascript code execution, resulting in the execution of javascript code running on the victim's browser. An attacker can get a victim to click a link, or embedded URL, that redirects to the reflected cross-site scripting vulnerability to trigger this vulnerability.
CVE-2018-4062 1 Sierrawireless 2 Airlink Es450, Airlink Es450 Firmware 2023-12-10 9.3 HIGH 8.1 HIGH
A hard-coded credentials vulnerability exists in the snmpd function of the Sierra Wireless AirLink ES450 FW 4.9.3. Activating snmpd outside of the WebUI can cause the activation of the hard-coded credentials, resulting in the exposure of a privileged user. An attacker can activate snmpd without any configuration changes to trigger this vulnerability.