Home / os / winmobile

Sierra Wireless AirLink ES450 SNMPD Hard-Coded Credentials

Posted on 27 April 2019

A hard-coded credentials vulnerability exists in the snmpd function of the Sierra Wireless AirLink ES450 FW 4.9.3. Activating snmpd outside of the WebUI can cause the activation of the hard-coded credentials, resulting in a hard-coded, in the exposure of a privileged user. An attacker can activate snmpd without any configuration changes to trigger this vulnerability.

 

TOP