Vulnerability CVE-2018-4063


Published: 2019-05-06

Description:
An exploitable remote code execution vulnerability exists in the upload.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can upload a file, resulting in executable code being uploaded, and routable, to the webserver. An attacker can make an authenticated HTTP request to trigger this vulnerability.

See advisories in our WLB2 database:
Topic
Author
Date
High
Sierra Wireless AirLink ES450 ACEManager upload.cgi Remote Code Execution
Cisco Talos
28.04.2019

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:S/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9/10
10/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Sierrawireless -> Airlink es450 firmware 

 References:
http://packetstormsecurity.com/files/152648/Sierra-Wireless-AirLink-ES450-ACEManager-upload.cgi-Remote-Code-Execution.html
http://www.securityfocus.com/bid/108147
https://ics-cert.us-cert.gov/advisories/ICSA-19-122-03
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0748

Copyright 2024, cxsecurity.com

 

Back to Top