Lucene search

K

Aleos Security Vulnerabilities

cve
cve

CVE-2015-2897

Sierra Wireless ALEOS before 4.4.2 on AirLink ES, GX, and LS devices has hardcoded root accounts, which makes it easier for remote attackers to obtain administrative access via a (1) SSH or (2) TELNET session.

7AI Score

0.004EPSS

2015-08-08 01:59 AM
30
cve
cve

CVE-2015-6479

ACEmanager in Sierra Wireless ALEOS 4.4.2 and earlier on ES440, ES450, GX400, GX440, GX450, and LS300 devices allows remote attackers to read the filteredlogs.txt file, and consequently discover potentially sensitive boot-sequence information, via unspecified vectors.

4.3CVSS

4.5AI Score

0.002EPSS

2016-04-21 10:59 AM
24
5
cve
cve

CVE-2018-10251

A vulnerability in Sierra Wireless AirLink GX400, GX440, ES440, and LS300 routers with firmware before 4.4.7 and GX450, ES450, RV50, RV50X, MP70, and MP70E routers with firmware before 4.9.3 could allow an unauthenticated remote attacker to execute arbitrary code and gain full control of an affecte...

9.8CVSS

9.9AI Score

0.004EPSS

2018-05-04 08:29 PM
37
cve
cve

CVE-2019-11847

An improper privilege management vulnerabitlity exists in ALEOS before 4.11.0, 4.9.4 and 4.4.9. An authenticated user can escalate to root via the command shell.

7.8CVSS

7.7AI Score

0.002EPSS

2020-08-21 07:15 PM
40
cve
cve

CVE-2019-11848

An API abuse vulnerability exists in the AT command API of ALEOS before 4.13.0, 4.9.5, 4.4.9 due to lack of length checking when handling certain user-provided values.

7.2CVSS

7AI Score

0.001EPSS

2020-08-21 07:15 PM
46
cve
cve

CVE-2019-11849

A stack overflow vulnerabiltity exists in the AT command APIs of ALEOS before 4.11.0. The vulnerability may allow code execution.

6.7CVSS

7AI Score

0.0005EPSS

2020-08-21 07:15 PM
33
cve
cve

CVE-2019-11850

A stack overflow vulnerabiltity exist in the AT command interface of ALEOS before 4.11.0. The vulnerability may allow code execution

6.7CVSS

7AI Score

0.0005EPSS

2020-08-21 07:15 PM
41
cve
cve

CVE-2019-11851

The ACENet service in Sierra Wireless ALEOS before 4.4.9, 4.5.x through 4.9.x before 4.9.5, and 4.10.x through 4.13.x before 4.14.0 allows remote attackers to execute arbitrary code via a buffer overflow.

9.8CVSS

9.7AI Score

0.007EPSS

2022-12-26 10:15 PM
28
cve
cve

CVE-2019-11852

An out-of-bounds reads vulnerability exists in the ACEView Service of ALEOS before 4.13.0, 4.9.5, and 4.4.9. Sensitive information may be disclosed via the ACEviewservice, accessible by default on the LAN.

9.1CVSS

8.9AI Score

0.002EPSS

2020-08-21 07:15 PM
42
cve
cve

CVE-2019-11853

Several potential command injections vulnerabilities exist in the AT command interface of ALEOS before 4.11.0, and 4.9.4.

7.2CVSS

7.2AI Score

0.001EPSS

2020-08-21 07:15 PM
37
cve
cve

CVE-2019-11855

An RPC server is enabled by default on the gateway's LAN of ALEOS before 4.12.0, 4.9.5, and 4.4.9.

9.8CVSS

9.4AI Score

0.002EPSS

2020-08-21 07:15 PM
36
cve
cve

CVE-2019-11856

A nonce reuse vulnerability exists in the ACEView service of ALEOS before 4.13.0, 4.9.5, and 4.4.9 allowing message replay. Captured traffic to the ACEView service can be replayed to other gateways sharing the same credentials.

3.8CVSS

4.4AI Score

0.001EPSS

2020-08-21 07:15 PM
34
cve
cve

CVE-2019-11857

Lack of input sanitization in AceManager of ALEOS before 4.12.0, 4.9.5 and 4.4.9 allows disclosure of sensitive system information.

9.1CVSS

5.1AI Score

0.001EPSS

2020-08-21 07:15 PM
37
cve
cve

CVE-2019-11858

Multiple buffer overflow vulnerabilities exist in the AceManager Web API of ALEOS before 4.13.0, 4.9.5, and 4.4.9.

7.2CVSS

7.3AI Score

0.001EPSS

2020-08-21 07:15 PM
34
cve
cve

CVE-2019-11859

A buffer overflow exists in the SMS handler API of ALEOS before 4.13.0, 4.9.5, 4.9.4 that may allow code execution as root.

8.8CVSS

9AI Score

0.001EPSS

2020-08-21 07:15 PM
40
cve
cve

CVE-2019-11862

The SSH service on ALEOS before 4.12.0, 4.9.5, 4.4.9 allows traffic proxying.

8.4CVSS

8.3AI Score

0.001EPSS

2020-08-21 07:15 PM
33
cve
cve

CVE-2020-8781

Lack of input sanitization in UpdateRebootMgr service of ALEOS 4.11 and later allow an escalation to root from a low-privilege process.

7.8CVSS

7.7AI Score

0.0005EPSS

2020-10-06 02:15 PM
25
cve
cve

CVE-2020-8782

Unauthenticated RPC server on ALEOS before 4.4.9, 4.9.5, and 4.14.0 allows remote code execution.

9.8CVSS

9.7AI Score

0.007EPSS

2020-10-06 02:15 PM
28
cve
cve

CVE-2022-46649

Acemanager in ALEOS before version 4.16 allows a user with valid credentials to manipulate the IP logging operation to execute arbitrary shell commands on the device.

8.8CVSS

9.2AI Score

0.004EPSS

2023-02-10 06:15 PM
35
cve
cve

CVE-2022-46650

Acemanager in ALEOS before version 4.16 allows a user with valid credentials to reconfigure the device to expose the ACEManager credentials on the pre-login status page.

4.9CVSS

6.1AI Score

0.001EPSS

2023-02-10 06:15 PM
36
cve
cve

CVE-2023-38321

OpenNDS, as used in Sierra Wireless ALEOS before 4.17.0.12 and other products, allows remote attackers to cause a denial of service (NULL pointer dereference, daemon crash, and Captive Portal outage) via a GET request to /opennds_auth/ that lacks a custom query string parameter and client-token.

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-25 09:15 AM
19
cve
cve

CVE-2023-40458

Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in Sierra Wireless, Inc ALEOS could potentially allow a remote attacker to trigger aDenial of Service (DoS) condition for ACEManager without impairingother router functions. This condition is cleared by restarting thedevice.

7.5CVSS

7.4AI Score

0.001EPSS

2023-11-29 11:15 PM
17
cve
cve

CVE-2023-40459

TheACEManager component of ALEOS 4.16 and earlier does not adequately performinput sanitization during authentication, which could potentially result in aDenial of Service (DoS) condition for ACEManager without impairing other routerfunctions. ACEManager recovers from the DoS condition by restartin...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-12-04 11:15 PM
19
cve
cve

CVE-2023-40460

The ACEManagercomponent of ALEOS 4.16 and earlier does not validate uploadedfile names and types, which could potentially allow an authenticateduser to perform client-side script execution within ACEManager, alteringthe device functionality until the device is restarted.

7.1CVSS

5.5AI Score

0.0005EPSS

2023-12-04 11:15 PM
11
cve
cve

CVE-2023-40461

The ACEManagercomponent of ALEOS 4.16 and earlier allows an authenticated userwith Administrator privileges to access a file upload field whichdoes not fully validate the file name, creating a Stored Cross-SiteScripting condition.

8.1CVSS

5.1AI Score

0.0004EPSS

2023-12-04 11:15 PM
19
cve
cve

CVE-2023-40462

The ACEManagercomponent of ALEOS 4.16 and earlier does not perform inputsanitization during authentication, which could potentially resultin a Denial of Service (DoS) condition for ACEManager withoutimpairing other router functions. ACEManager recovers from theDoS condition by restarting within ten...

7.5CVSS

7.3AI Score

0.0004EPSS

2023-12-04 11:15 PM
44
cve
cve

CVE-2023-40463

When configured indebugging mode by an authenticated user with administrativeprivileges, ALEOS 4.16 and earlier store the SHA512 hash of the commonroot password for that version in a directory accessible to a userwith root privileges or equivalent access.

8.1CVSS

7AI Score

0.001EPSS

2023-12-04 11:15 PM
21
cve
cve

CVE-2023-40464

Several versions ofALEOS, including ALEOS 4.16.0, use a hardcoded SSL certificate andprivate key. An attacker with access to these items could potentiallyperform a man in the middle attack between the ACEManager clientand ACEManager server.

8.1CVSS

6.5AI Score

0.0005EPSS

2023-12-04 11:15 PM
31
cve
cve

CVE-2023-40465

Several versions ofALEOS, including ALEOS 4.16.0, include an opensource third-partycomponent which can be exploited from the local area network,resulting in a Denial of Service condition for the captive portal.

5.5CVSS

5.5AI Score

0.001EPSS

2023-12-04 11:15 PM
15