CVE-2019-20048

An issue was discovered on Alcatel-Lucent OmniVista 8770 devices before 4.1.2. An authenticated remote attacker, with elevated privileges in the Web Directory component on port 389, may upload a PHP file to achieve Remote Code Execution as SYSTEM.
Configurations

Configuration 1

cpe:2.3:a:al-enterprise:omnivista_8770:*:*:*:*:*:*:*:*

Information

Published : 2019-12-27 07:15

Updated : 2020-01-07 09:11


NVD link : CVE-2019-20048

Mitre link : CVE-2019-20048

Products Affected
No products.
CWE