Vulnerabilities > Alcatel Lucent > Critical

DATE CVE VULNERABILITY TITLE RISK
2016-12-03 CVE-2016-9796 Permissions, Privileges, and Access Controls vulnerability in Alcatel-Lucent Omnivista 8770 Network Management System 2.0/2.6/3.0
Alcatel-Lucent OmniVista 8770 2.0 through 3.0 exposes different ORBs interfaces, which can be queried using the GIOP protocol on TCP port 30024.
network
low complexity
alcatel-lucent CWE-264
critical
10.0
2008-10-03 CVE-2008-4383 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Alcatel AOS
Stack-based buffer overflow in the Agranet-Emweb embedded management web server in Alcatel OmniSwitch OS7000, OS6600, OS6800, OS6850, and OS9000 Series devices with AoS 5.1 before 5.1.6.463.R02, 5.4 before 5.4.1.429.R01, 6.1.3 before 6.1.3.965.R01, 6.1.5 before 6.1.5.595.R01, and 6.3 before 6.3.1.966.R01 allows remote attackers to execute arbitrary code via a long Session cookie.
network
low complexity
alcatel alcatel-lucent CWE-119
critical
10.0
2008-04-02 CVE-2008-1331 Improper Input Validation vulnerability in Alcatel-Lucent Omnipcx Office
cgi-data/FastJSData.cgi in OmniPCX Office with Internet Access services OXO210 before 210/091.001, OXO600 before 610/014.001, and other versions, allows remote attackers to execute arbitrary commands and "obtain OXO resources" via shell metacharacters in the id2 parameter.
network
low complexity
alcatel-lucent CWE-20
critical
10.0
2007-09-18 CVE-2007-3010 Improper Input Validation vulnerability in Alcatel-Lucent Omnipcx 7.1
masterCGI in the Unified Maintenance Tool in Alcatel OmniPCX Enterprise Communication Server R7.1 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the user parameter during a ping action.
network
low complexity
alcatel-lucent CWE-20
critical
10.0
2007-04-02 CVE-2007-1822 Remote Security vulnerability in Voice Mail System
Alcatel-Lucent Lucent Technologies voice mail systems allow remote attackers to retrieve or remove messages, or reconfigure mailboxes, by spoofing Calling Number Identification (CNID, aka Caller ID).
network
low complexity
alcatel-lucent
critical
10.0
2002-12-31 CVE-2002-1691 Unspecified vulnerability in Alcatel-Lucent Omnipcx 4400
Alcatel OmniPCX 4400 installs known user accounts and passwords in the /etc/password file by default, which allows remote attackers to gain unauthorized access.
network
low complexity
alcatel-lucent
critical
10.0