An exploitable remote code execution vulnerability exists in the upload.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can upload a file, resulting in executable code being uploaded, and routable, to the webserver. An attacker can make an authenticated HTTP request to trigger this vulnerability.
History

Mon, 15 Dec 2025 15:30:00 +0000

Type Values Removed Values Added
First Time appeared Sierrawireless airlink Es440
Sierrawireless airlink Gx400
Sierrawireless airlink Gx440
Sierrawireless airlink Gx450
Sierrawireless airlink Ls300
Sierrawireless airlink Lx40
Sierrawireless airlink Lx60
Sierrawireless airlink Mp70
Sierrawireless airlink Mp70e
Sierrawireless airlink Rv50
Sierrawireless airlink Rv50x
Sierrawireless aleos
CPEs cpe:2.3:o:sierrawireless:airlink_es450_firmware:4.9.3:*:*:*:*:*:*:* cpe:2.3:h:sierrawireless:airlink_es440:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_gx400:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_gx440:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_gx450:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_ls300:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_lx40:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_lx60:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_mp70:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_mp70e:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_rv50:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_rv50x:-:*:*:*:*:*:*:*
cpe:2.3:o:sierrawireless:aleos:*:*:*:*:*:*:*:*
Vendors & Products Sierrawireless airlink Es450 Firmware
Sierrawireless airlink Es440
Sierrawireless airlink Gx400
Sierrawireless airlink Gx440
Sierrawireless airlink Gx450
Sierrawireless airlink Ls300
Sierrawireless airlink Lx40
Sierrawireless airlink Lx60
Sierrawireless airlink Mp70
Sierrawireless airlink Mp70e
Sierrawireless airlink Rv50
Sierrawireless airlink Rv50x
Sierrawireless aleos
Metrics cvssV3_0

{'score': 8.8, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}


Fri, 12 Dec 2025 19:15:00 +0000

Type Values Removed Values Added
References
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'active', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Fri, 12 Dec 2025 18:45:00 +0000

Type Values Removed Values Added
Metrics kev

{'dateAdded': '2025-12-12T00:00:00+00:00', 'dueDate': '2026-01-02T00:00:00+00:00'}


Fri, 12 Dec 2025 15:15:00 +0000

Type Values Removed Values Added
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-05-06T18:43:31.000Z

Updated: 2025-12-13T04:55:16.023Z

Reserved: 2018-01-02T00:00:00.000Z

Link: CVE-2018-4063

cve-icon Vulnrichment

Updated: 2024-08-05T05:04:29.488Z

cve-icon NVD

Status : Analyzed

Published: 2019-05-06T19:29:00.637

Modified: 2025-12-15T15:18:49.987

Link: CVE-2018-4063

cve-icon Redhat

No data.