Page 3 of 12 results (0.001 seconds)

CVSS: 9.8EPSS: 0%CPEs: 16EXPL: 0

Unauthenticated RPC server on ALEOS before 4.4.9, 4.9.5, and 4.14.0 allows remote code execution. Sierra Wireless ALEOS versiones hasta 4.4.8, versiones hasta 4.9.4 y versiones hasta 4.11, permite una ejecución de código remota • https://source.sierrawireless.com/resources/security-bulletins/sierra-wireless-technical-bulletin---swi-psa-2020-005 •

CVSS: 7.8EPSS: 0%CPEs: 14EXPL: 0

Lack of input sanitization in UpdateRebootMgr service of ALEOS 4.11 and later allow an escalation to root from a low-privilege process. Sierra Wireless ALEOS versiones 4.11 hasta 4.13.0, presenta un problema de Autorización Inapropiada • https://source.sierrawireless.com/resources/security-bulletins/sierra-wireless-technical-bulletin---swi-psa-2020-005 •