Vulnerabilities > Alcatel Lucent > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-08-09 CVE-2015-6498 7PK - Security Features vulnerability in Alcatel-Lucent Home Device Manager 4.2.0/4.2.1
Alcatel-Lucent Home Device Manager before 4.1.10, 4.2.x before 4.2.2 allows remote attackers to spoof and make calls as target devices.
network
low complexity
alcatel-lucent CWE-254
5.0
2015-06-23 CVE-2015-4586 Cross-Site Request Forgery (CSRF) vulnerability in Alcatel-Lucent Cellpipe 7130 RG 5Ae.M2013 HOL Firmware 1.0.0.20H.Hol
Cross-site request forgery (CSRF) vulnerability in Alcatel-Lucent CellPipe 7130 RG 5Ae.M2013 HOL with firmware 1.0.0.20h.HOL allows remote attackers to hijack the authentication of administrators for requests that create a user account via an add_user action in a request to password.cmd.
6.8
2015-06-18 CVE-2015-4587 Cross-site Scripting vulnerability in Alcatel-Lucent Cellpipe 7130 Router Firmware 1.0.0.20H.Hol
Cross-site scripting (XSS) vulnerability in the Alcatel-Lucent CellPipe 7130 router with firmware 1.0.0.20h.HOL allows remote attackers to inject arbitrary web script or HTML via the "Custom application" field in the "port triggering" menu.
4.3
2015-06-16 CVE-2015-2805 Cross-Site Request Forgery (CSRF) vulnerability in Alcatel-Lucent Omniswitch Firmware
Cross-site request forgery (CSRF) vulnerability in sec/content/sec_asa_users_local_db_add.html in the management web interface in Alcatel-Lucent OmniSwitch 6450, 6250, 6850E, 9000E, 6400, 6855, 6900, 10K, and 6860 with firmware 6.4.5.R02, 6.4.6.R01, 6.6.4.R01, 6.6.5.R02, 7.3.2.R01, 7.3.3.R01, 7.3.4.R01, and 8.1.1.R01 allows remote attackers to hijack the authentication of administrators for requests that create users via a crafted request.
6.8
2015-06-16 CVE-2015-2804 Information Exposure vulnerability in Alcatel-Lucent Omniswitch Firmware
The management web interface in Alcatel-Lucent OmniSwitch 6450, 6250, 6850E, 9000E, 6400, and 6855 with firmware before 6.6.4.309.R01 and 6.6.5.x before 6.6.5.80.R02 generates weak session identifiers, which allows remote attackers to hijack arbitrary sessions via a brute force attack.
4.3
2013-08-20 CVE-2013-4653 Cross-Site Scripting vulnerability in Alcatel-Lucent products
Multiple cross-site scripting (XSS) vulnerabilities in the signin functionality of ics in MyTeamwork services in Alcatel-Lucent Omnitouch 8660 My Teamwork before 6.7, Omnitouch 8670 Automated Message Delivery System (AMDS) before 6.7, Omnitouch 8460 Advanced Communication Server before 9.1, and OmniTouch 8400 Instant Communications Suite before 6.7.3 (1) allow remote attackers to inject arbitrary web script or HTML via a crafted URL that results in a reflected XSS or (2) allow user-assisted remote attackers to inject arbitrary web script or HTML via a user's personal bookmark entry that results in a stored XSS via unspecified vectors.
4.3
2011-03-08 CVE-2011-0344 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Alcatel-Lucent Omnipcx
Multiple stack-based buffer overflows in unspecified CGI programs in the Unified Maintenance Tool web interface in the embedded web server in the Communication Server (CS) in Alcatel-Lucent OmniPCX Enterprise before R9.0 H1.301.50 allow remote attackers to execute arbitrary code via crafted HTTP headers.
low complexity
alcatel-lucent CWE-119
5.8
2010-09-23 CVE-2010-3281 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Alcatel-Lucent Omnivista 4760 Server
Stack-based buffer overflow in the HTTP proxy service in Alcatel-Lucent OmniVista 4760 server before R5.1.06.03.c_Patch3 allows remote attackers to execute arbitrary code or cause a denial of service (service crash) via a long request.
5.4
2010-09-23 CVE-2010-3280 Information Exposure vulnerability in Alcatel-Lucent Ccagent and Omnitouch Contact Center
The CCAgent option 9.0.8.4 and earlier in the management server (aka TSA) component in Alcatel-Lucent OmniTouch Contact Center Standard Edition relies on client-side authorization checking, and unconditionally sends the SuperUser password to the client for use during an authorized session, which allows remote attackers to monitor or reconfigure Contact Center operations via a modified client application.
6.9
2007-10-22 CVE-2007-5190 Cross-Site Scripting vulnerability in Alcatel-Lucent Omnivista
Multiple cross-site scripting (XSS) vulnerabilities in Alcatel OmniVista 4760 R4.2 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the action parameter to php-bin/Webclient.php or (2) the Langue parameter to the default URI.
4.3