// For flags

CVE-2018-4067

Sierra Wireless AirLink ES450 ACEManager template_load.cgi Information Disclosure

Severity Score

6.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An exploitable information disclosure vulnerability exists in the ACEManager template_load.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause a information leak, resulting in the disclosure of internal paths and files. An attacker can make an authenticated HTTP request to trigger this vulnerability.

Existe una vulnerabilidad de divulgación de información explotable en la funcionalidad template_load.cgi de ACEManager de Sierra Wireless AirLink ES450 FW 4.9.3. Una petición HTTP especialmente diseñada puede causar una fuga de información, lo que resulta en la divulgación de rutas y archivos internos. Un atacante puede realizar una petición HTTP autenticada para activar esta vulnerabilidad.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-01-02 CVE Reserved
  • 2019-04-27 CVE Published
  • 2024-04-29 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sierrawireless
Search vendor "Sierrawireless"
Airlink Es450 Firmware
Search vendor "Sierrawireless" for product "Airlink Es450 Firmware"
4.9.3
Search vendor "Sierrawireless" for product "Airlink Es450 Firmware" and version "4.9.3"
-
Affected
in Sierrawireless
Search vendor "Sierrawireless"
Airlink Es450
Search vendor "Sierrawireless" for product "Airlink Es450"
--
Safe