Remote Code Execution Vulnerability in Alcatel-Lucent OmniVista 8770 Devices

Remote Code Execution Vulnerability in Alcatel-Lucent OmniVista 8770 Devices

CVE-2019-20048 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

An issue was discovered on Alcatel-Lucent OmniVista 8770 devices before 4.1.2. An authenticated remote attacker, with elevated privileges in the Web Directory component on port 389, may upload a PHP file to achieve Remote Code Execution as SYSTEM.

Learn more about our Web App Pen Testing.