Lucene search

K
cvelistTalosCVELIST:CVE-2018-4062
HistoryMay 06, 2019 - 6:28 p.m.

CVE-2018-4062

2019-05-0618:28:04
talos
www.cve.org
10

AI Score

7.8

Confidence

High

EPSS

0.018

Percentile

88.3%

A hard-coded credentials vulnerability exists in the snmpd function of the Sierra Wireless AirLink ES450 FW 4.9.3. Activating snmpd outside of the WebUI can cause the activation of the hard-coded credentials, resulting in the exposure of a privileged user. An attacker can activate snmpd without any configuration changes to trigger this vulnerability.

CNA Affected

[
  {
    "product": "Sierra Wireless",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Sierra Wireless AirLink ES450 FW 4.9.3"
      }
    ]
  }
]

AI Score

7.8

Confidence

High

EPSS

0.018

Percentile

88.3%