Vulnerabilities > Sierrawireless > Aleos

DATE CVE VULNERABILITY TITLE RISK
2020-08-21 CVE-2019-11853 Command Injection vulnerability in Sierrawireless Aleos
Several potential command injections vulnerabilities exist in the AT command interface of ALEOS before 4.11.0, and 4.9.4.
network
low complexity
sierrawireless CWE-77
6.5
2020-08-21 CVE-2019-11852 Out-of-bounds Read vulnerability in Sierrawireless Aleos
An out-of-bounds reads vulnerability exists in the ACEView Service of ALEOS before 4.13.0, 4.9.5, and 4.4.9.
network
low complexity
sierrawireless CWE-125
6.4
2020-08-21 CVE-2019-11850 Out-of-bounds Write vulnerability in Sierrawireless Aleos
A stack overflow vulnerabiltity exist in the AT command interface of ALEOS before 4.11.0.
local
low complexity
sierrawireless CWE-787
4.6
2020-08-21 CVE-2019-11849 Out-of-bounds Write vulnerability in Sierrawireless Aleos
A stack overflow vulnerabiltity exists in the AT command APIs of ALEOS before 4.11.0.
local
low complexity
sierrawireless CWE-787
4.6
2020-08-21 CVE-2019-11848 Out-of-bounds Write vulnerability in Sierrawireless Aleos
An API abuse vulnerability exists in the AT command API of ALEOS before 4.13.0, 4.9.5, 4.4.9 due to lack of length checking when handling certain user-provided values.
network
low complexity
sierrawireless CWE-787
6.5
2020-08-21 CVE-2019-11847 Improper Privilege Management vulnerability in Sierrawireless Aleos
An improper privilege management vulnerabitlity exists in ALEOS before 4.11.0, 4.9.4 and 4.4.9.
local
low complexity
sierrawireless CWE-269
7.2
2018-05-04 CVE-2018-10251 Insecure Default Initialization of Resource vulnerability in Sierrawireless Aleos
A vulnerability in Sierra Wireless AirLink GX400, GX440, ES440, and LS300 routers with firmware before 4.4.7 and GX450, ES450, RV50, RV50X, MP70, and MP70E routers with firmware before 4.9.3 could allow an unauthenticated remote attacker to execute arbitrary code and gain full control of an affected system, including issuing commands with root privileges.
network
low complexity
sierrawireless CWE-1188
critical
10.0
2016-04-21 CVE-2015-6479 Unspecified vulnerability in Sierrawireless Aleos
ACEmanager in Sierra Wireless ALEOS 4.4.2 and earlier on ES440, ES450, GX400, GX440, GX450, and LS300 devices allows remote attackers to read the filteredlogs.txt file, and consequently discover potentially sensitive boot-sequence information, via unspecified vectors.
network
sierrawireless
4.3
2015-08-08 CVE-2015-2897 Information Exposure vulnerability in Sierrawireless Aleos
Sierra Wireless ALEOS before 4.4.2 on AirLink ES, GX, and LS devices has hardcoded root accounts, which makes it easier for remote attackers to obtain administrative access via a (1) SSH or (2) TELNET session.
network
low complexity
sierrawireless CWE-200
critical
10.0