Vulnerabilities > Sierrawireless > Aleos > 4.13.0

DATE CVE VULNERABILITY TITLE RISK
2023-02-10 CVE-2022-46650 Information Exposure vulnerability in Sierrawireless Aleos
Acemanager in ALEOS before version 4.16 allows a user with valid credentials to reconfigure the device to expose the ACEManager credentials on the pre-login status page.
network
low complexity
sierrawireless CWE-200
4.9
2022-12-26 CVE-2019-11851 Classic Buffer Overflow vulnerability in Sierrawireless Aleos
The ACENet service in Sierra Wireless ALEOS before 4.4.9, 4.5.x through 4.9.x before 4.9.5, and 4.10.x through 4.13.x before 4.14.0 allows remote attackers to execute arbitrary code via a buffer overflow.
network
low complexity
sierrawireless CWE-120
critical
9.8
2020-10-06 CVE-2020-8782 Unspecified vulnerability in Sierrawireless Aleos
Unauthenticated RPC server on ALEOS before 4.4.9, 4.9.5, and 4.14.0 allows remote code execution.
network
low complexity
sierrawireless
7.5
2020-10-06 CVE-2020-8781 Unspecified vulnerability in Sierrawireless Aleos
Lack of input sanitization in UpdateRebootMgr service of ALEOS 4.11 and later allow an escalation to root from a low-privilege process.
local
low complexity
sierrawireless
7.2