An issue was discovered on Alcatel-Lucent OmniVista 8770 devices before 4.1.2. An authenticated remote attacker, with elevated privileges in the Web Directory component on port 389, may upload a PHP file to achieve Remote Code Execution as SYSTEM.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-27T18:19:04

Updated: 2019-12-27T18:19:04

Reserved: 2019-12-27T00:00:00


Link: CVE-2019-20048

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-27T19:15:12.647

Modified: 2020-01-07T21:11:17.937


Link: CVE-2019-20048

JSON object: View

cve-icon Redhat Information

No data.

CWE