Vulnerabilities > Sierrawireless

DATE CVE VULNERABILITY TITLE RISK
2023-12-25 CVE-2023-38321 NULL Pointer Dereference vulnerability in Sierrawireless Aleos
OpenNDS, as used in Sierra Wireless ALEOS before 4.17.0.12 and other products, allows remote attackers to cause a denial of service (NULL pointer dereference, daemon crash, and Captive Portal outage) via a GET request to /opennds_auth/ that lacks a custom query string parameter and client-token.
network
low complexity
sierrawireless CWE-476
7.5
2023-12-04 CVE-2023-40459 NULL Pointer Dereference vulnerability in Sierrawireless Aleos
The ACEManager component of ALEOS 4.16 and earlier does not adequately perform input sanitization during authentication, which could potentially result in a Denial of Service (DoS) condition for ACEManager without impairing other router functions.
network
low complexity
sierrawireless CWE-476
7.5
2023-12-04 CVE-2023-40460 Cross-site Scripting vulnerability in Sierrawireless Aleos
The ACEManager component of ALEOS 4.16 and earlier does not validate uploaded file names and types, which could potentially allow an authenticated user to perform client-side script execution within ACEManager, altering the device functionality until the device is restarted.
network
low complexity
sierrawireless CWE-79
5.4
2023-12-04 CVE-2023-40461 Cross-site Scripting vulnerability in Sierrawireless Aleos
The ACEManager component of ALEOS 4.16 and earlier allows an authenticated user with Administrator privileges to access a file upload field which does not fully validate the file name, creating a Stored Cross-Site Scripting condition.
network
low complexity
sierrawireless CWE-79
4.8
2023-12-04 CVE-2023-40462 Reachable Assertion vulnerability in multiple products
The ACEManager component of ALEOS 4.16 and earlier does not perform input sanitization during authentication, which could potentially result in a Denial of Service (DoS) condition for ACEManager without impairing other router functions.
network
low complexity
sierrawireless debian CWE-617
7.5
2023-12-04 CVE-2023-40463 Use of Hard-coded Credentials vulnerability in Sierrawireless Aleos
When configured in debugging mode by an authenticated user with administrative privileges, ALEOS 4.16 and earlier store the SHA512 hash of the common root password for that version in a directory accessible to a user with root privileges or equivalent access.
network
low complexity
sierrawireless CWE-798
7.2
2023-12-04 CVE-2023-40464 Use of Hard-coded Credentials vulnerability in Sierrawireless Aleos
Several versions of ALEOS, including ALEOS 4.16.0, use a hardcoded SSL certificate and private key.
network
high complexity
sierrawireless CWE-798
6.8
2023-12-04 CVE-2023-40465 Out-of-bounds Write vulnerability in Sierrawireless Aleos
Several versions of ALEOS, including ALEOS 4.16.0, include an opensource third-party component which can be exploited from the local area network, resulting in a Denial of Service condition for the captive portal.
local
low complexity
sierrawireless CWE-787
5.5
2023-11-29 CVE-2023-40458 Infinite Loop vulnerability in Sierrawireless Aleos
Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in Sierra Wireless, Inc ALEOS could potentially allow a remote attacker to trigger a Denial of Service (DoS) condition for ACEManager without impairing other router functions.
network
low complexity
sierrawireless CWE-835
7.5
2023-02-10 CVE-2022-46649 OS Command Injection vulnerability in Sierrawireless Aleos
Acemanager in ALEOS before version 4.16 allows a user with valid credentials to manipulate the IP logging operation to execute arbitrary shell commands on the device.
network
low complexity
sierrawireless CWE-78
8.8