Lucene search

K
cvelistTalosCVELIST:CVE-2018-4063
HistoryMay 06, 2019 - 6:43 p.m.

CVE-2018-4063

2019-05-0618:43:31
talos
www.cve.org
7

AI Score

8.9

Confidence

High

EPSS

0.005

Percentile

76.9%

An exploitable remote code execution vulnerability exists in the upload.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can upload a file, resulting in executable code being uploaded, and routable, to the webserver. An attacker can make an authenticated HTTP request to trigger this vulnerability.

CNA Affected

[
  {
    "product": "Sierra Wireless",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Sierra Wireless AirLink ES450 FW 4.9.3"
      }
    ]
  }
]

AI Score

8.9

Confidence

High

EPSS

0.005

Percentile

76.9%