An issue was discovered on Alcatel-Lucent OmniVista 8770 devices before 4.1.2. An authenticated remote attacker, with elevated privileges in the Web Directory component on port 389, may upload a PHP file to achieve Remote Code Execution as SYSTEM.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-27T18:19:04

Updated: 2024-08-05T02:32:10.523Z

Reserved: 2019-12-27T00:00:00

Link: CVE-2019-20048

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-27T19:15:12.647

Modified: 2020-01-07T21:11:17.937

Link: CVE-2019-20048

cve-icon Redhat

No data.