CVE-2019-20048

CVE-2019-20048

An issue was discovered on Alcatel-Lucent OmniVista 8770 devices before 4.1.2. An authenticated remote attacker, with elevated privileges in the Web Directory component on port 389, may upload a PHP file to achieve Remote Code Execution as SYSTEM.

Source: CVE-2019-20048

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다