Lucene search

K
cvelistTalosCVELIST:CVE-2018-4072
HistoryMay 06, 2019 - 6:21 p.m.

CVE-2018-4072

2019-05-0618:21:13
talos
www.cve.org
5

AI Score

8.6

Confidence

High

EPSS

0.058

Percentile

93.4%

An exploitable Permission Assignment vulnerability exists in the ACEManager EmbeddedAceSet_Task.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. The EmbeddedAceSet_Task.cgi executable is used to change MSCII configuration values within the configuration manager of the AirLink ES450. This binary does not have any restricted configuration settings, so once the MSCIID is discovered, any authenticated user can send configuration changes using the /cgi-bin/Embedded_Ace_Set_Task.cgi endpoint.

CNA Affected

[
  {
    "product": "Sierra Wireless",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Sierra Wireless AirLink ES450 FW 4.9.3"
      }
    ]
  }
]

AI Score

8.6

Confidence

High

EPSS

0.058

Percentile

93.4%