Vulnerabilities (CVE)

Filtered by vendor Sierrawireless Subscribe
Filtered by product Es450
Total 13 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-40462 2 Debian, Sierrawireless 9 Debian Linux, Aleos, Es450 and 6 more 2024-02-02 N/A 7.5 HIGH
The ACEManager component of ALEOS 4.16 and earlier does not perform input sanitization during authentication, which could potentially result in a Denial of Service (DoS) condition for ACEManager without impairing other router functions. ACEManager recovers from the DoS condition by restarting within ten seconds of becoming unavailable.
CVE-2023-40464 1 Sierrawireless 8 Aleos, Es450, Gx450 and 5 more 2023-12-10 N/A 6.8 MEDIUM
Several versions of ALEOS, including ALEOS 4.16.0, use a hardcoded SSL certificate and private key. An attacker with access to these items could potentially perform a man in the middle attack between the ACEManager client and ACEManager server.
CVE-2023-40465 1 Sierrawireless 8 Aleos, Es450, Gx450 and 5 more 2023-12-10 N/A 5.5 MEDIUM
Several versions of ALEOS, including ALEOS 4.16.0, include an opensource third-party component which can be exploited from the local area network, resulting in a Denial of Service condition for the captive portal.
CVE-2023-40461 1 Sierrawireless 8 Aleos, Es450, Gx450 and 5 more 2023-12-10 N/A 4.8 MEDIUM
The ACEManager component of ALEOS 4.16 and earlier allows an authenticated user with Administrator privileges to access a file upload field which does not fully validate the file name, creating a Stored Cross-Site Scripting condition.
CVE-2023-40463 1 Sierrawireless 8 Aleos, Es450, Gx450 and 5 more 2023-12-10 N/A 7.2 HIGH
When configured in debugging mode by an authenticated user with administrative privileges, ALEOS 4.16 and earlier store the SHA512 hash of the common root password for that version in a directory accessible to a user with root privileges or equivalent access.
CVE-2023-40460 1 Sierrawireless 8 Aleos, Es450, Gx450 and 5 more 2023-12-10 N/A 5.4 MEDIUM
The ACEManager component of ALEOS 4.16 and earlier does not validate uploaded file names and types, which could potentially allow an authenticated user to perform client-side script execution within ACEManager, altering the device functionality until the device is restarted.
CVE-2023-40459 1 Sierrawireless 8 Aleos, Es450, Gx450 and 5 more 2023-12-10 N/A 7.5 HIGH
The ACEManager component of ALEOS 4.16 and earlier does not adequately perform input sanitization during authentication, which could potentially result in a Denial of Service (DoS) condition for ACEManager without impairing other router functions. ACEManager recovers from the DoS condition by restarting within ten seconds of becoming unavailable.
CVE-2022-46650 1 Sierrawireless 9 Aleos, Es450, Gx450 and 6 more 2023-12-10 N/A 4.9 MEDIUM
Acemanager in ALEOS before version 4.16 allows a user with valid credentials to reconfigure the device to expose the ACEManager credentials on the pre-login status page.
CVE-2019-11851 1 Sierrawireless 13 Aleos, Es440, Es450 and 10 more 2023-12-10 N/A 9.8 CRITICAL
The ACENet service in Sierra Wireless ALEOS before 4.4.9, 4.5.x through 4.9.x before 4.9.5, and 4.10.x through 4.13.x before 4.14.0 allows remote attackers to execute arbitrary code via a buffer overflow.
CVE-2022-46649 1 Sierrawireless 9 Aleos, Es450, Gx450 and 6 more 2023-12-10 N/A 8.8 HIGH
Acemanager in ALEOS before version 4.16 allows a user with valid credentials to manipulate the IP logging operation to execute arbitrary shell commands on the device.
CVE-2017-15043 1 Sierrawireless 20 Es440, Es440 Firmware, Es450 and 17 more 2023-12-10 9.0 HIGH 8.8 HIGH
A vulnerability in Sierra Wireless AirLink GX400, GX440, ES440, and LS300 routers with firmware before 4.4.5 and GX450, ES450, RV50, RV50X, MP70, and MP70E routers with firmware before 4.9 could allow an authenticated remote attacker to execute arbitrary code and gain full control of an affected system, including issuing commands with root privileges. This vulnerability is due to insufficient input validation on user-controlled input in an HTTP request to the targeted device. An attacker in possession of router login credentials could exploit this vulnerability by sending a crafted HTTP request to an affected system.
CVE-2018-10251 1 Sierrawireless 11 Aleos, Es440, Es450 and 8 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
A vulnerability in Sierra Wireless AirLink GX400, GX440, ES440, and LS300 routers with firmware before 4.4.7 and GX450, ES450, RV50, RV50X, MP70, and MP70E routers with firmware before 4.9.3 could allow an unauthenticated remote attacker to execute arbitrary code and gain full control of an affected system, including issuing commands with root privileges.
CVE-2015-6479 1 Sierrawireless 7 Aleos, Es440, Es450 and 4 more 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
ACEmanager in Sierra Wireless ALEOS 4.4.2 and earlier on ES440, ES450, GX400, GX440, GX450, and LS300 devices allows remote attackers to read the filteredlogs.txt file, and consequently discover potentially sensitive boot-sequence information, via unspecified vectors.