Vulnerabilities > Sierrawireless > High

DATE CVE VULNERABILITY TITLE RISK
2023-12-25 CVE-2023-38321 NULL Pointer Dereference vulnerability in Sierrawireless Aleos
OpenNDS, as used in Sierra Wireless ALEOS before 4.17.0.12 and other products, allows remote attackers to cause a denial of service (NULL pointer dereference, daemon crash, and Captive Portal outage) via a GET request to /opennds_auth/ that lacks a custom query string parameter and client-token.
network
low complexity
sierrawireless CWE-476
7.5
2023-12-04 CVE-2023-40459 NULL Pointer Dereference vulnerability in Sierrawireless Aleos
The ACEManager component of ALEOS 4.16 and earlier does not adequately perform input sanitization during authentication, which could potentially result in a Denial of Service (DoS) condition for ACEManager without impairing other router functions.
network
low complexity
sierrawireless CWE-476
7.5
2023-12-04 CVE-2023-40462 Reachable Assertion vulnerability in multiple products
The ACEManager component of ALEOS 4.16 and earlier does not perform input sanitization during authentication, which could potentially result in a Denial of Service (DoS) condition for ACEManager without impairing other router functions.
network
low complexity
sierrawireless debian CWE-617
7.5
2023-12-04 CVE-2023-40463 Use of Hard-coded Credentials vulnerability in Sierrawireless Aleos
When configured in debugging mode by an authenticated user with administrative privileges, ALEOS 4.16 and earlier store the SHA512 hash of the common root password for that version in a directory accessible to a user with root privileges or equivalent access.
network
low complexity
sierrawireless CWE-798
7.2
2023-11-29 CVE-2023-40458 Infinite Loop vulnerability in Sierrawireless Aleos
Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in Sierra Wireless, Inc ALEOS could potentially allow a remote attacker to trigger a Denial of Service (DoS) condition for ACEManager without impairing other router functions.
network
low complexity
sierrawireless CWE-835
7.5
2023-02-10 CVE-2022-46649 OS Command Injection vulnerability in Sierrawireless Aleos
Acemanager in ALEOS before version 4.16 allows a user with valid credentials to manipulate the IP logging operation to execute arbitrary shell commands on the device.
network
low complexity
sierrawireless CWE-78
8.8
2020-10-06 CVE-2020-8782 Unspecified vulnerability in Sierrawireless Aleos
Unauthenticated RPC server on ALEOS before 4.4.9, 4.9.5, and 4.14.0 allows remote code execution.
network
low complexity
sierrawireless
7.5
2020-10-06 CVE-2020-8781 Unspecified vulnerability in Sierrawireless Aleos
Lack of input sanitization in UpdateRebootMgr service of ALEOS 4.11 and later allow an escalation to root from a low-privilege process.
local
low complexity
sierrawireless
7.2
2020-08-21 CVE-2019-11855 Unspecified vulnerability in Sierrawireless Aleos
An RPC server is enabled by default on the gateway's LAN of ALEOS before 4.12.0, 4.9.5, and 4.4.9.
network
low complexity
sierrawireless
7.5
2020-08-21 CVE-2019-11847 Improper Privilege Management vulnerability in Sierrawireless Aleos
An improper privilege management vulnerabitlity exists in ALEOS before 4.11.0, 4.9.4 and 4.4.9.
local
low complexity
sierrawireless CWE-269
7.2