Vulnerabilities (CVE)

Filtered by vendor Sierrawireless Subscribe
Filtered by product Es440
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-11851 1 Sierrawireless 13 Aleos, Es440, Es450 and 10 more 2023-12-10 N/A 9.8 CRITICAL
The ACENet service in Sierra Wireless ALEOS before 4.4.9, 4.5.x through 4.9.x before 4.9.5, and 4.10.x through 4.13.x before 4.14.0 allows remote attackers to execute arbitrary code via a buffer overflow.
CVE-2017-15043 1 Sierrawireless 20 Es440, Es440 Firmware, Es450 and 17 more 2023-12-10 9.0 HIGH 8.8 HIGH
A vulnerability in Sierra Wireless AirLink GX400, GX440, ES440, and LS300 routers with firmware before 4.4.5 and GX450, ES450, RV50, RV50X, MP70, and MP70E routers with firmware before 4.9 could allow an authenticated remote attacker to execute arbitrary code and gain full control of an affected system, including issuing commands with root privileges. This vulnerability is due to insufficient input validation on user-controlled input in an HTTP request to the targeted device. An attacker in possession of router login credentials could exploit this vulnerability by sending a crafted HTTP request to an affected system.
CVE-2018-10251 1 Sierrawireless 11 Aleos, Es440, Es450 and 8 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
A vulnerability in Sierra Wireless AirLink GX400, GX440, ES440, and LS300 routers with firmware before 4.4.7 and GX450, ES450, RV50, RV50X, MP70, and MP70E routers with firmware before 4.9.3 could allow an unauthenticated remote attacker to execute arbitrary code and gain full control of an affected system, including issuing commands with root privileges.
CVE-2015-6479 1 Sierrawireless 7 Aleos, Es440, Es450 and 4 more 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
ACEmanager in Sierra Wireless ALEOS 4.4.2 and earlier on ES440, ES450, GX400, GX440, GX450, and LS300 devices allows remote attackers to read the filteredlogs.txt file, and consequently discover potentially sensitive boot-sequence information, via unspecified vectors.