CVE-2018-4063

An exploitable remote code execution vulnerability exists in the upload.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can upload a file, resulting in executable code being uploaded, and routable, to the webserver. An attacker can make an authenticated HTTP request to trigger this vulnerability.
Configurations

Configuration 1


Information

Published : 2019-05-06 07:29

Updated : 2019-05-07 08:29


NVD link : CVE-2018-4063

Mitre link : CVE-2018-4063

Products Affected
No products.
CWE