CVE-2019-20048

An issue was discovered on Alcatel-Lucent OmniVista 8770 devices before 4.1.2. An authenticated remote attacker, with elevated privileges in the Web Directory component on port 389, may upload a PHP file to achieve Remote Code Execution as SYSTEM.
Configurations

Configuration 1 (hide)

cpe:2.3:a:al-enterprise:omnivista_8770:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-27 19:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-20048

Mitre link : CVE-2019-20048

CVE.ORG link : CVE-2019-20048


JSON object : View

Products Affected

al-enterprise

  • omnivista_8770
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type