Skip to main content

CVE-2023-40459

Description

The ACEManager component of ALEOS 4.16 and earlier does not adequately perform input sanitization during authentication, which could potentially result in a Denial of Service (DoS) condition for ACEManager without impairing other router functions. ACEManager recovers from the DoS condition by restarting within ten seconds of becoming unavailable.

Sierra Wireless Inc.
Severity: HIGH
CVE ID: CVE-2023-40459
CVSS Score: 7.5
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Refrence: NVDMITRE

Proof Of Concept

majidmc2

PoC of CVE-2023-40459 (DoS on ACEmanager)

Refrence: GitHub