Vulnerabilities > Alcatel Lucent > Omnipcx

DATE CVE VULNERABILITY TITLE RISK
2011-03-08 CVE-2011-0344 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Alcatel-Lucent Omnipcx
Multiple stack-based buffer overflows in unspecified CGI programs in the Unified Maintenance Tool web interface in the embedded web server in the Communication Server (CS) in Alcatel-Lucent OmniPCX Enterprise before R9.0 H1.301.50 allow remote attackers to execute arbitrary code via crafted HTTP headers.
low complexity
alcatel-lucent CWE-119
5.8
2007-11-20 CVE-2007-5361 Information Disclosure And Denial Of Service vulnerability in OmniPCX Enterprise Audio Rerouting
The Communication Server in Alcatel-Lucent OmniPCX Enterprise 7.1 and earlier caches an IP address during a TFTP request from an IP Touch phone, and uses this IP address as the destination for all subsequent VoIP packets to this phone, which allows remote attackers to cause a denial of service (loss of audio) or intercept voice communications via a crafted TFTP request containing the phone's MAC address in the filename.
network
low complexity
alcatel-lucent
8.5
2007-09-18 CVE-2007-3010 Improper Input Validation vulnerability in Alcatel-Lucent Omnipcx 7.1
masterCGI in the Unified Maintenance Tool in Alcatel OmniPCX Enterprise Communication Server R7.1 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the user parameter during a ping action.
network
low complexity
alcatel-lucent CWE-20
critical
10.0
2007-06-07 CVE-2007-2512 Unspecified vulnerability in Alcatel-Lucent Omnipcx 7.0
Alcatel-Lucent IP-Touch Telephone running OmniPCX Enterprise 7.0 and later enables the mini switch by default, which allows attackers to gain access to the voice VLAN via daisy-chained systems.
network
low complexity
alcatel-lucent
7.5
2003-12-31 CVE-2003-1108 Unspecified vulnerability in Alcatel-Lucent Omnipcx 5.0
The Session Initiation Protocol (SIP) implementation in Alcatel OmniPCX Enterprise 5.0 Lx allows remote attackers to cause a denial of service and possibly execute arbitrary code via crafted INVITE messages, as demonstrated by the OUSPG PROTOS c07-sip test suite.
network
low complexity
alcatel-lucent
5.0
2002-12-31 CVE-2002-1691 Unspecified vulnerability in Alcatel-Lucent Omnipcx 4400
Alcatel OmniPCX 4400 installs known user accounts and passwords in the /etc/password file by default, which allows remote attackers to gain unauthorized access.
network
low complexity
alcatel-lucent
critical
10.0
2002-05-31 CVE-2002-0295 Unspecified vulnerability in Alcatel-Lucent Omnipcx 4400
Alcatel OmniPCX 4400 installs files with world-writable permissions, which allows local users to reconfigure the system and possibly gain privileges.
local
low complexity
alcatel-lucent
4.6
2002-05-31 CVE-2002-0294 Denial Of Service vulnerability in Alcatel-Lucent Omnipcx 4400
Alcatel 4400 installs the /chetc/shutdown command with setgid privileges, which allows many different local users to shut down the system.
local
low complexity
alcatel-lucent
2.1
2002-05-31 CVE-2002-0293 Local Security vulnerability in Alcatel-Lucent Omnipcx 4400
FTP service in Alcatel OmniPCX 4400 allows the "halt" user to gain root privileges by modifying root's .profile file.
local
high complexity
alcatel-lucent
6.2