5.5
CVSSv2

CVE-2018-4064

Published: 31/10/2019 Updated: 06/11/2019
CVSS v2 Base Score: 5.5 | Impact Score: 4.9 | Exploitability Score: 8
CVSS v3 Base Score: 7.1 | Impact Score: 4.2 | Exploitability Score: 2.8
VMScore: 490
Vector: AV:N/AC:L/Au:S/C:N/I:P/A:P

Vulnerability Summary

An exploitable unverified password change vulnerability exists in the ACEManager upload.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause a unverified device configuration change, resulting in an unverified change of the user password on the device. An attacker can make an authenticated HTTP request to trigger this vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sierrawireless airlink_es450_firmware 4.9.3

Exploits

An exploitable unverified password change vulnerability exists in the ACEManager uploadcgi functionality of Sierra Wireless AirLink ES450 FW 493 A specially crafted HTTP request can cause a unverified device configuration change, resulting in an unverified change of the user password on the device An attacker can make an authenticated HTTP req ...