Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Sierrawireless Subscribe
Total 47 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-46649 1 Sierrawireless 9 Aleos, Es450, Gx450 and 6 more 2023-02-16 N/A 8.8 HIGH
Acemanager in ALEOS before version 4.16 allows a user with valid credentials to manipulate the IP logging operation to execute arbitrary shell commands on the device.
CVE-2022-46650 1 Sierrawireless 9 Aleos, Es450, Gx450 and 6 more 2023-02-16 N/A 4.9 MEDIUM
Acemanager in ALEOS before version 4.16 allows a user with valid credentials to reconfigure the device to expose the ACEManager credentials on the pre-login status page.
CVE-2019-11851 1 Sierrawireless 13 Aleos, Es440, Es450 and 10 more 2023-01-05 N/A 9.8 CRITICAL
The ACENet service in Sierra Wireless ALEOS before 4.4.9, 4.5.x through 4.9.x before 4.9.5, and 4.10.x through 4.13.x before 4.14.0 allows remote attackers to execute arbitrary code via a buffer overflow.
CVE-2019-13988 1 Sierrawireless 3 Airlink Mg90, Airlink Omg2000, Mgos 2023-01-05 N/A 6.5 MEDIUM
Sierra Wireless MGOS before 3.15.2 and 4.x before 4.3 allows attackers to read log files via a Direct Request (aka Forced Browsing).
CVE-2020-11101 1 Sierrawireless 1 Airlink Mobility Manager 2023-01-05 N/A 9.8 CRITICAL
Sierra Wireless AirLink Mobility Manager (AMM) before 2.17 mishandles sessions and thus an unauthenticated attacker can obtain a login session with administrator privileges.
CVE-2020-8781 1 Sierrawireless 14 Airlink Es440, Airlink Es450, Airlink Gx400 and 11 more 2022-02-09 7.2 HIGH 7.8 HIGH
Lack of input sanitization in UpdateRebootMgr service of ALEOS 4.11 and later allow an escalation to root from a low-privilege process.
CVE-2020-8782 1 Sierrawireless 14 Airlink Es440, Airlink Es450, Airlink Gx400 and 11 more 2022-02-09 7.5 HIGH 9.8 CRITICAL
Unauthenticated RPC server on ALEOS before 4.4.9, 4.9.5, and 4.14.0 allows remote code execution.
CVE-2019-11859 1 Sierrawireless 13 Airlink Es440, Airlink Es450, Airlink Gx400 and 10 more 2022-02-09 9.0 HIGH 8.8 HIGH
A buffer overflow exists in the SMS handler API of ALEOS before 4.13.0, 4.9.5, 4.9.4 that may allow code execution as root.
CVE-2019-11858 1 Sierrawireless 13 Airlink Es440, Airlink Es450, Airlink Gx400 and 10 more 2022-02-09 6.5 MEDIUM 7.2 HIGH
Multiple buffer overflow vulnerabilities exist in the AceManager Web API of ALEOS before 4.13.0, 4.9.5, and 4.4.9.
CVE-2019-11857 1 Sierrawireless 13 Airlink Es440, Airlink Es450, Airlink Gx400 and 10 more 2022-02-09 4.0 MEDIUM 4.9 MEDIUM
Lack of input sanitization in AceManager of ALEOS before 4.12.0, 4.9.5 and 4.4.9 allows disclosure of sensitive system information.
CVE-2019-11856 1 Sierrawireless 13 Airlink Es440, Airlink Es450, Airlink Gx400 and 10 more 2022-02-09 5.5 MEDIUM 3.8 LOW
A nonce reuse vulnerability exists in the ACEView service of ALEOS before 4.13.0, 4.9.5, and 4.4.9 allowing message replay. Captured traffic to the ACEView service can be replayed to other gateways sharing the same credentials.
CVE-2019-11855 1 Sierrawireless 13 Airlink Es440, Airlink Es450, Airlink Gx400 and 10 more 2022-02-09 7.5 HIGH 9.8 CRITICAL
An RPC server is enabled by default on the gateway's LAN of ALEOS before 4.12.0, 4.9.5, and 4.4.9.
CVE-2019-11852 1 Sierrawireless 13 Airlink Es440, Airlink Es450, Airlink Gx400 and 10 more 2022-02-09 6.4 MEDIUM 9.1 CRITICAL
An out-of-bounds reads vulnerability exists in the ACEView Service of ALEOS before 4.13.0, 4.9.5, and 4.4.9. Sensitive information may be disclosed via the ACEviewservice, accessible by default on the LAN.
CVE-2019-11853 1 Sierrawireless 9 Airlink Es450, Airlink Gx450, Airlink Lx40 and 6 more 2022-02-09 6.5 MEDIUM 7.2 HIGH
Several potential command injections vulnerabilities exist in the AT command interface of ALEOS before 4.11.0, and 4.9.4.
CVE-2019-11849 1 Sierrawireless 7 Airlink Lx40, Airlink Lx60, Airlink Mp70 and 4 more 2022-02-09 4.6 MEDIUM 6.7 MEDIUM
A stack overflow vulnerabiltity exists in the AT command APIs of ALEOS before 4.11.0. The vulnerability may allow code execution.
CVE-2019-11850 1 Sierrawireless 7 Airlink Lx40, Airlink Lx60, Airlink Mp70 and 4 more 2022-02-09 4.6 MEDIUM 6.7 MEDIUM
A stack overflow vulnerabiltity exist in the AT command interface of ALEOS before 4.11.0. The vulnerability may allow code execution
CVE-2019-11848 1 Sierrawireless 13 Airlink Es440, Airlink Es450, Airlink Gx400 and 10 more 2022-02-09 6.5 MEDIUM 7.2 HIGH
An API abuse vulnerability exists in the AT command API of ALEOS before 4.13.0, 4.9.5, 4.4.9 due to lack of length checking when handling certain user-provided values.
CVE-2019-11862 1 Sierrawireless 13 Airlink Es440, Airlink Es450, Airlink Gx400 and 10 more 2021-07-21 4.6 MEDIUM 8.4 HIGH
The SSH service on ALEOS before 4.12.0, 4.9.5, 4.4.9 allows traffic proxying.
CVE-2020-8948 1 Sierrawireless 1 Mobile Broadband Driver Package 2021-07-21 7.2 HIGH 7.8 HIGH
The Sierra Wireless Windows Mobile Broadband Driver Packages (MBDP) before build 5043 allows an unprivileged user to overwrite arbitrary files in arbitrary folders using hard links. An unprivileged user could leverage this vulnerability to execute arbitrary code with system privileges.
CVE-2015-6479 1 Sierrawireless 7 Aleos, Es440, Es450 and 4 more 2021-06-17 4.3 MEDIUM 4.3 MEDIUM
ACEmanager in Sierra Wireless ALEOS 4.4.2 and earlier on ES440, ES450, GX400, GX440, GX450, and LS300 devices allows remote attackers to read the filteredlogs.txt file, and consequently discover potentially sensitive boot-sequence information, via unspecified vectors.