Lucene search

K

Lucent Security Vulnerabilities

cve
cve

CVE-2002-2148

Lucent Ascend MAX Router 5.0 and earlier, Lucent Ascend Pipeline Router 6.0.2 and earlier and Lucent DSLTerminator allows remote attackers to obtain sensitive information such as hostname, MAC, and IP address of the Ethernet interface via a discard (UDP port 9) packet, which causes the device to...

6.4AI Score

0.002EPSS

2022-10-03 04:23 PM
24
cve
cve

CVE-2002-2149

Buffer overflow in Lucent Access Point 300, 600, and 1500 Service Routers allows remote attackers to cause a denial of service (reboot) via a long HTTP request to the administrative...

6.9AI Score

0.104EPSS

2022-10-03 04:23 PM
29
cve
cve

CVE-2015-6498

Alcatel-Lucent Home Device Manager before 4.1.10, 4.2.x before 4.2.2 allows remote attackers to spoof and make calls as target...

7.5CVSS

7.5AI Score

0.003EPSS

2017-08-09 06:29 PM
16
cve
cve

CVE-2015-8687

Multiple cross-site scripting (XSS) vulnerabilities in the Management Console in Alcatel-Lucent Motive Home Device Manager (HDM) before 4.2 allow remote attackers to inject arbitrary web script or HTML via the (1) deviceTypeID parameter to DeviceType/getDeviceType.do; the (2) policyActionClass or.....

5.4CVSS

5.4AI Score

0.001EPSS

2017-03-23 08:59 PM
22
cve
cve

CVE-2016-9796

Alcatel-Lucent OmniVista 8770 2.0 through 3.0 exposes different ORBs interfaces, which can be queried using the GIOP protocol on TCP port 30024. An attacker can bypass authentication, and OmniVista invokes methods (AddJobSet, AddJob, and ExecuteNow) that can be used to run arbitrary commands on...

9.8CVSS

9.6AI Score

0.074EPSS

2016-12-03 06:59 AM
31
cve
cve

CVE-2015-4586

Cross-site request forgery (CSRF) vulnerability in Alcatel-Lucent CellPipe 7130 RG 5Ae.M2013 HOL with firmware 1.0.0.20h.HOL allows remote attackers to hijack the authentication of administrators for requests that create a user account via an add_user action in a request to...

7.4AI Score

0.002EPSS

2015-06-23 02:59 PM
15
cve
cve

CVE-2015-4587

Cross-site scripting (XSS) vulnerability in the Alcatel-Lucent CellPipe 7130 router with firmware 1.0.0.20h.HOL allows remote attackers to inject arbitrary web script or HTML via the "Custom application" field in the "port triggering"...

5.9AI Score

0.002EPSS

2015-06-18 06:59 PM
14
cve
cve

CVE-2015-2805

Cross-site request forgery (CSRF) vulnerability in sec/content/sec_asa_users_local_db_add.html in the management web interface in Alcatel-Lucent OmniSwitch 6450, 6250, 6850E, 9000E, 6400, 6855, 6900, 10K, and 6860 with firmware 6.4.5.R02, 6.4.6.R01, 6.6.4.R01, 6.6.5.R02, 7.3.2.R01, 7.3.3.R01,...

7.2AI Score

0.022EPSS

2015-06-16 04:59 PM
37
cve
cve

CVE-2015-2804

The management web interface in Alcatel-Lucent OmniSwitch 6450, 6250, 6850E, 9000E, 6400, and 6855 with firmware before 6.6.4.309.R01 and 6.6.5.x before 6.6.5.80.R02 generates weak session identifiers, which allows remote attackers to hijack arbitrary sessions via a brute force...

7AI Score

0.013EPSS

2015-06-16 04:59 PM
22
cve
cve

CVE-2013-4653

Multiple cross-site scripting (XSS) vulnerabilities in the signin functionality of ics in MyTeamwork services in Alcatel-Lucent Omnitouch 8660 My Teamwork before 6.7, Omnitouch 8670 Automated Message Delivery System (AMDS) before 6.7, Omnitouch 8460 Advanced Communication Server before 9.1, and...

5AI Score

0.003EPSS

2013-08-20 12:48 AM
19
cve
cve

CVE-2011-0344

Multiple stack-based buffer overflows in unspecified CGI programs in the Unified Maintenance Tool web interface in the embedded web server in the Communication Server (CS) in Alcatel-Lucent OmniPCX Enterprise before R9.0 H1.301.50 allow remote attackers to execute arbitrary code via crafted HTTP...

8.1AI Score

0.046EPSS

2011-03-08 09:59 PM
23
cve
cve

CVE-2011-0345

Directory traversal vulnerability in the NMS server in Alcatel-Lucent OmniVista 4760 R5.1.06.03 and earlier allows remote attackers to read arbitrary files via directory traversal sequences in HTTP GET requests, related to the lang...

6.9AI Score

0.007EPSS

2011-03-08 09:59 PM
29
cve
cve

CVE-2010-3279

The default configuration of the CCAgent option before 9.0.8.4 in the management server (aka TSA) component in Alcatel-Lucent OmniTouch Contact Center Standard Edition enables maintenance access, which allows remote attackers to monitor or reconfigure Contact Center operations via vectors...

6.7AI Score

0.018EPSS

2010-09-23 07:00 PM
19
cve
cve

CVE-2010-3280

The CCAgent option 9.0.8.4 and earlier in the management server (aka TSA) component in Alcatel-Lucent OmniTouch Contact Center Standard Edition relies on client-side authorization checking, and unconditionally sends the SuperUser password to the client for use during an authorized session, which...

7AI Score

0.013EPSS

2010-09-23 07:00 PM
19
cve
cve

CVE-2010-3281

Stack-based buffer overflow in the HTTP proxy service in Alcatel-Lucent OmniVista 4760 server before R5.1.06.03.c_Patch3 allows remote attackers to execute arbitrary code or cause a denial of service (service crash) via a long...

8.4AI Score

0.07EPSS

2010-09-23 07:00 PM
33
cve
cve

CVE-2008-4383

Stack-based buffer overflow in the Agranet-Emweb embedded management web server in Alcatel OmniSwitch OS7000, OS6600, OS6800, OS6850, and OS9000 Series devices with AoS 5.1 before 5.1.6.463.R02, 5.4 before 5.4.1.429.R01, 6.1.3 before 6.1.3.965.R01, 6.1.5 before 6.1.5.595.R01, and 6.3 before...

8.2AI Score

0.146EPSS

2008-10-03 10:22 PM
28
cve
cve

CVE-2008-1331

cgi-data/FastJSData.cgi in OmniPCX Office with Internet Access services OXO210 before 210/091.001, OXO600 before 610/014.001, and other versions, allows remote attackers to execute arbitrary commands and "obtain OXO resources" via shell metacharacters in the id2...

7.6AI Score

0.946EPSS

2008-04-02 08:44 PM
25
cve
cve

CVE-2007-5361

The Communication Server in Alcatel-Lucent OmniPCX Enterprise 7.1 and earlier caches an IP address during a TFTP request from an IP Touch phone, and uses this IP address as the destination for all subsequent VoIP packets to this phone, which allows remote attackers to cause a denial of service...

6.6AI Score

0.05EPSS

2007-11-20 07:46 PM
27
cve
cve

CVE-2007-5190

Multiple cross-site scripting (XSS) vulnerabilities in Alcatel OmniVista 4760 R4.2 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the action parameter to php-bin/Webclient.php or (2) the Langue parameter to the default...

5.8AI Score

0.005EPSS

2007-10-22 07:46 PM
19
cve
cve

CVE-2007-3010

masterCGI in the Unified Maintenance Tool in Alcatel OmniPCX Enterprise Communication Server R7.1 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the user parameter during a ping...

7.3AI Score

0.973EPSS

2007-09-18 09:17 PM
839
In Wild
2
cve
cve

CVE-2007-2512

Alcatel-Lucent IP-Touch Telephone running OmniPCX Enterprise 7.0 and later enables the mini switch by default, which allows attackers to gain access to the voice VLAN via daisy-chained...

6.7AI Score

0.006EPSS

2007-06-07 09:30 PM
22
cve
cve

CVE-2007-1822

Alcatel-Lucent Lucent Technologies voice mail systems allow remote attackers to retrieve or remove messages, or reconfigure mailboxes, by spoofing Calling Number Identification (CNID, aka Caller...

6.7AI Score

0.009EPSS

2007-04-02 11:19 PM
30
cve
cve

CVE-2007-0932

The (1) Aruba Mobility Controllers 200, 600, 2400, and 6000 and (2) Alcatel-Lucent OmniAccess Wireless 43xx and 6000 do not properly implement authentication and privilege assignment for the guest account, which allows remote attackers to access administrative interfaces or the...

7.1AI Score

0.026EPSS

2007-02-14 11:28 AM
62
cve
cve

CVE-2007-0931

Heap-based buffer overflow in the management interfaces in (1) Aruba Mobility Controllers 200, 800, 2400, and 6000 and (2) Alcatel-Lucent OmniAccess Wireless 43xx and 6000 allows remote attackers to cause a denial of service (process crash) and possibly execute arbitrary code via long credential...

8.1AI Score

0.227EPSS

2007-02-14 11:28 AM
29
cve
cve

CVE-2002-1691

Alcatel OmniPCX 4400 installs known user accounts and passwords in the /etc/password file by default, which allows remote attackers to gain unauthorized...

7.3AI Score

0.013EPSS

2005-06-21 04:00 AM
18
4
cve
cve

CVE-2001-0160

Lucent/ORiNOCO WaveLAN cards generate predictable Initialization Vector (IV) values for the Wireless Encryption Protocol (WEP) which allows remote attackers to quickly compile information that will let them decrypt...

6.9AI Score

0.009EPSS

2005-04-15 04:00 AM
27
cve
cve

CVE-2003-1108

The Session Initiation Protocol (SIP) implementation in Alcatel OmniPCX Enterprise 5.0 Lx allows remote attackers to cause a denial of service and possibly execute arbitrary code via crafted INVITE messages, as demonstrated by the OUSPG PROTOS c07-sip test...

7.8AI Score

0.041EPSS

2005-03-11 05:00 AM
22
cve
cve

CVE-2001-1081

Format string vulnerabilities in Livingston/Lucent RADIUS before 2.1.va.1 may allow local or remote attackers to cause a denial of service and possibly execute arbitrary code via format specifiers that are injected into log...

8.2AI Score

0.018EPSS

2004-09-01 04:00 AM
23
cve
cve

CVE-2001-1377

Multiple RADIUS implementations do not properly validate the Vendor-Length of the Vendor-Specific attribute, which allows remote attackers to cause a denial of service (crash) via a Vendor-Length that is less than...

6.6AI Score

0.004EPSS

2002-06-11 04:00 AM
27
cve
cve

CVE-2001-1376

Buffer overflow in digest calculation function of multiple RADIUS implementations allows remote attackers to cause a denial of service and possibly execute arbitrary code via shared secret...

8AI Score

0.037EPSS

2002-06-11 04:00 AM
27
cve
cve

CVE-2002-0294

Alcatel 4400 installs the /chetc/shutdown command with setgid privileges, which allows many different local users to shut down the...

6.8AI Score

0.0004EPSS

2002-05-31 04:00 AM
24
cve
cve

CVE-2002-0293

FTP service in Alcatel OmniPCX 4400 allows the "halt" user to gain root privileges by modifying root's .profile...

7.1AI Score

0.0004EPSS

2002-05-31 04:00 AM
23
cve
cve

CVE-2002-0295

Alcatel OmniPCX 4400 installs files with world-writable permissions, which allows local users to reconfigure the system and possibly gain...

7AI Score

0.0004EPSS

2002-05-31 04:00 AM
24
cve
cve

CVE-2002-0236

Lucent VitalSuite 8.0 through 8.2, including VitalNet, VitalEvent, and VitalHelp/VitalAnalysis, allows remote attackers to bypass authentication via a direct HTTP request to the VsSetCookie.exe program, which returns a valid cookie for the desired...

7AI Score

0.035EPSS

2002-05-29 04:00 AM
30
cve
cve

CVE-2001-1082

Directory traversal vulnerability in Livingston/Lucent RADIUS before 2.1.va.1 may allow attackers to read arbitrary files via a .. (dot dot)...

6.9AI Score

0.009EPSS

2002-02-02 05:00 AM
14
cve
cve

CVE-2001-0618

Orinoco RG-1000 wireless Residential Gateway uses the last 5 digits of the 'Network Name' or SSID as the default Wired Equivalent Privacy (WEP) encryption key. Since the SSID occurs in the clear during communications, a remote attacker could determine the WEP key and decrypt RG-1000...

7.1AI Score

0.005EPSS

2001-08-02 04:00 AM
28
cve
cve

CVE-2001-0619

The Lucent Closed Network protocol can allow remote attackers to join Closed Network networks which they do not have access to. The 'Network Name' or SSID, which is used as a shared secret to join the network, is transmitted in the...

7.1AI Score

0.007EPSS

2001-08-02 04:00 AM
26
cve
cve

CVE-2001-0534

Multiple buffer overflows in RADIUS daemon radiusd in (1) Merit 3.6b and (2) Lucent 2.1-2 RADIUS allow remote attackers to cause a denial of service or execute arbitrary...

7.4AI Score

0.004EPSS

2001-07-27 04:00 AM
40
cve
cve

CVE-1999-0221

Denial of service of Ascend routers through port 150 (remote...

7AI Score

0.04EPSS

1999-09-29 04:00 AM
30