Lucene search

K
nvd[email protected]NVD:CVE-2019-11851
HistoryDec 26, 2022 - 10:15 p.m.

CVE-2019-11851

2022-12-2622:15:10
CWE-120
web.nvd.nist.gov
2
sierra wireless aleos
acenet service
remote code execution
buffer overflow

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.007

Percentile

80.4%

The ACENet service in Sierra Wireless ALEOS before 4.4.9, 4.5.x through 4.9.x before 4.9.5, and 4.10.x through 4.13.x before 4.14.0 allows remote attackers to execute arbitrary code via a buffer overflow.

Affected configurations

Nvd
Node
sierrawirelesslx40Match-
OR
sierrawirelesslx60Match-
OR
sierrawirelessmp70Match-
OR
sierrawirelessmp70eMatch-
OR
sierrawirelessrv50Match-
OR
sierrawirelessrv50xMatch-
AND
sierrawirelessaleosRange4.10.04.14.0
Node
sierrawirelesses450Match-
OR
sierrawirelessgx450Match-
AND
sierrawirelessaleosRange4.9.04.9.5
Node
sierrawirelesses440Match-
OR
sierrawirelessgx400Match-
OR
sierrawirelessgx440Match-
OR
sierrawirelessls300Match-
AND
sierrawirelessaleosRange<4.4.9
VendorProductVersionCPE
sierrawirelesslx40-cpe:2.3:h:sierrawireless:lx40:-:*:*:*:*:*:*:*
sierrawirelesslx60-cpe:2.3:h:sierrawireless:lx60:-:*:*:*:*:*:*:*
sierrawirelessmp70-cpe:2.3:h:sierrawireless:mp70:-:*:*:*:*:*:*:*
sierrawirelessmp70e-cpe:2.3:h:sierrawireless:mp70e:-:*:*:*:*:*:*:*
sierrawirelessrv50-cpe:2.3:h:sierrawireless:rv50:-:*:*:*:*:*:*:*
sierrawirelessrv50x-cpe:2.3:h:sierrawireless:rv50x:-:*:*:*:*:*:*:*
sierrawirelessaleos*cpe:2.3:o:sierrawireless:aleos:*:*:*:*:*:*:*:*
sierrawirelesses450-cpe:2.3:h:sierrawireless:es450:-:*:*:*:*:*:*:*
sierrawirelessgx450-cpe:2.3:h:sierrawireless:gx450:-:*:*:*:*:*:*:*
sierrawirelesses440-cpe:2.3:h:sierrawireless:es440:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.007

Percentile

80.4%

Related for NVD:CVE-2019-11851