Page 3 of 14 results (0.004 seconds)

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 1

An exploitable cross-site scripting vulnerability exists in the ACEManager ping_result.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP ping request can cause reflected javascript code execution, resulting in the execution of javascript code running on the victim's browser. An attacker can get a victim to click a link, or embedded URL, that redirects to the reflected cross-site scripting vulnerability to trigger this vulnerability. Existe una vulnerabilidad de Corss-Site Scripting explotable en la funcionalidad ACEManager ping_result.cgi de Sierra Wireless AirLink ES450 FW 4.9.3. Una petición HTTP especialmente creado puede causar la ejecución de código javascript reflejado, resultando en la ejecución de código javascript en el navegador del víctima. • http://packetstormsecurity.com/files/152650/Sierra-Wireless-AirLink-ES450-ACEManager-ping_result.cgi-Cross-Site-Scripting.html http://www.securityfocus.com/bid/108147 https://ics-cert.us-cert.gov/advisories/ICSA-19-122-03 https://talosintelligence.com/vulnerability_reports/TALOS-2018-0750 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.1EPSS: 0%CPEs: 2EXPL: 1

An exploitable unverified password change vulnerability exists in the ACEManager upload.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause a unverified device configuration change, resulting in an unverified change of the user password on the device. An attacker can make an authenticated HTTP request to trigger this vulnerability. Se presenta una vulnerabilidad de cambio de contraseña no comprobado explotable en la funcionalidad ACEManager upload.cgi de Sierra Wireless AirLink ES450 FW versión 4.9.3. Una petición HTTP especialmente diseñada puede causar un cambio no comprobado en la configuración del dispositivo, resultando en un cambio no comprobado de la contraseña del usuario en el dispositivo. • https://talosintelligence.com/vulnerability_reports/TALOS-2018-0749 • CWE-287: Improper Authentication •

CVSS: 9.0EPSS: 0%CPEs: 2EXPL: 1

An exploitable command injection vulnerability exists in the ACEManager iplogging.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can inject arbitrary commands, resulting in arbitrary command execution. An attacker can send an authenticated HTTP request to trigger this vulnerability. Existe una vulnerabilidad de inyección de comandos explotable en la funcionalidad iplogging.cgi de ACEManager de Sierra Wireless AirLink ES450 FW 4.9.3. Una petición HTTP especialmente diseñada puede inyectar comandos arbitrarios, lo que resulta en una ejecución arbitraria de los mismos. • http://packetstormsecurity.com/files/152646/Sierra-Wireless-AirLink-ES450-ACEManager-iplogging.cgi-Command-Injection.html http://www.securityfocus.com/bid/108147 https://ics-cert.us-cert.gov/advisories/ICSA-19-122-03 https://talosintelligence.com/vulnerability_reports/TALOS-2018-0746 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.0EPSS: 0%CPEs: 20EXPL: 0

A vulnerability in Sierra Wireless AirLink GX400, GX440, ES440, and LS300 routers with firmware before 4.4.5 and GX450, ES450, RV50, RV50X, MP70, and MP70E routers with firmware before 4.9 could allow an authenticated remote attacker to execute arbitrary code and gain full control of an affected system, including issuing commands with root privileges. This vulnerability is due to insufficient input validation on user-controlled input in an HTTP request to the targeted device. An attacker in possession of router login credentials could exploit this vulnerability by sending a crafted HTTP request to an affected system. Una vulnerabilidad en los routers Sierra Wireless AirLink GX400, GX440, ES440 y LS300 con firmware en versiones anteriores a la 4.4.5 y los routers GX450, ES450, RV50, RV50X, MP70 y MP70E con firmware en versiones anteriores a la 4.9 podría permitir que un atacante remoto autenticado ejecute código arbitrario y obtenga el control total de un sistema afectado, incluyendo el envío de comandos con privilegios root. La vulnerabilidad se debe a la validación de entradas insuficiente en las entradas controladas por el usuario en una petición HTTP al dispositivo objetivo. • https://source.sierrawireless.com/resources/airlink/software_reference_docs/technical-bulletin/swi-psa-2018-003-technical-bulletin-reaper • CWE-20: Improper Input Validation •