CVE-2016-9796 – Alcatel Lucent Omnivista 8770 - Remote Code Execution
https://notcve.org/view.php?id=CVE-2016-9796
Alcatel-Lucent OmniVista 8770 2.0 through 3.0 exposes different ORBs interfaces, which can be queried using the GIOP protocol on TCP port 30024. An attacker can bypass authentication, and OmniVista invokes methods (AddJobSet, AddJob, and ExecuteNow) that can be used to run arbitrary commands on the server, with the privilege of NT AUTHORITY\SYSTEM on the server. NOTE: The discoverer states "The vendor position is to refer to the technical guidelines of the product security deployment to mitigate this issue, which means applying proper firewall rules to prevent unauthorised clients to connect to the OmniVista server." Alcatel-Lucent OmniVista 8770 2.0 hasta la versión 3.0 expone diferentes interfaces ORBs, las cuales se pueden consultar usando el protocolo GIOP en el TCP puerto 30024. Un atacante puede eludir la autenticación, y OmniVista recurre a métodos (AddJobSet, AddJob y ExecuteNow) que pueden ser usados para ejecutar comandos arbitrarios en el servidor, con el privilegio de NT AUTHORITY\SYSTEM en el servidor. • https://www.exploit-db.com/exploits/40862 http://blog.malerisch.net/2016/12/alcatel-omnivista-8770-unauth-rce-giop-corba.html http://www.securityfocus.com/bid/94649 https://github.com/malerisch/omnivista-8770-unauth-rce https://www.youtube.com/watch?v=aq37lQKa9sk • CWE-264: Permissions, Privileges, and Access Controls CWE-287: Improper Authentication •
CVE-2015-8687 – Alcatel Lucent Home Device Manager Cross Site Scripting
https://notcve.org/view.php?id=CVE-2015-8687
Multiple cross-site scripting (XSS) vulnerabilities in the Management Console in Alcatel-Lucent Motive Home Device Manager (HDM) before 4.2 allow remote attackers to inject arbitrary web script or HTML via the (1) deviceTypeID parameter to DeviceType/getDeviceType.do; the (2) policyActionClass or (3) policyActionName parameter to PolicyAction/findPolicyActions.do; the deviceID parameter to (4) SingleDeviceMgmt/getDevice.do or (5) device/editDevice.do; the operation parameter to (6) ajax.do or (7) xmlHttp.do; or the (8) policyAction, (9) policyClass, or (10) policyName parameter to policy/findPolicies.do. Múltiples vulnerabilidades de XSS en Management Console en Alcatel-Lucent Motive Home Device Manager (HDM) en versiones anteriores a 4.2 permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro (1) deviceTypeID para DeviceType/getDeviceType.do; el parámetro (2) policyActionClass o (3) policyActionName para PolicyAction/findPolicyActions.do; el parámetro deviceID para (4) SingleDeviceMgmt/getDevice.do o (5) device/editDevice.do; el parámetro de operación para (6) ajax.do o (7) xmlHttp.do; o el parámetro (8) policyAction, (9) policyClass, o (10) policyName para policy/findPolicies.do. The Alcatel Lucent Home Device Manager management console suffers from multiple cross site scripting vulnerabilities. • http://seclists.org/fulldisclosure/2016/Jan/0 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2015-6498
https://notcve.org/view.php?id=CVE-2015-6498
Alcatel-Lucent Home Device Manager before 4.1.10, 4.2.x before 4.2.2 allows remote attackers to spoof and make calls as target devices. Alcatel-Lucent Home Device Manager en versiones anteriores a la 4.1.10, y en versiones 4.2.x anteriores a la 4.2.2 permite que atacantes remotos hagan una suplantación y realicen llamadas como dispositivos objetivo. • http://packetstormsecurity.com/files/134191/Alcatel-Lucent-Home-Device-Manager-Spoofing.html http://seclists.org/fulldisclosure/2015/Nov/6 http://www.securityfocus.com/bid/77406 • CWE-254: 7PK - Security Features •
CVE-2015-4587 – CellPipe 7130 Cross Site Scripting
https://notcve.org/view.php?id=CVE-2015-4587
Cross-site scripting (XSS) vulnerability in the Alcatel-Lucent CellPipe 7130 router with firmware 1.0.0.20h.HOL allows remote attackers to inject arbitrary web script or HTML via the "Custom application" field in the "port triggering" menu. Vulnerabilidad de XSS en el router Alcatel-Lucent CellPipe 7130 con firmware 1.0.0.20h.HOL permite a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través del campo 'Custom application' en el menú 'port triggering'. CellPipe 7130 router version 1.0.0.20h.HOL suffers from a cross site scripting vulnerability. • http://packetstormsecurity.com/files/132327/CellPipe-7130-Cross-Site-Scripting.html http://www.securityfocus.com/bid/75305 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2015-4586 – CellPipe 7130 Cross Site Request Forgery
https://notcve.org/view.php?id=CVE-2015-4586
Cross-site request forgery (CSRF) vulnerability in Alcatel-Lucent CellPipe 7130 RG 5Ae.M2013 HOL with firmware 1.0.0.20h.HOL allows remote attackers to hijack the authentication of administrators for requests that create a user account via an add_user action in a request to password.cmd. Vulnerabilidad de CSRF en Alcatel-Lucent CellPipe 7130 RG 5Ae.M2013 HOL con firmware 1.0.0.20h.HOL permite a atacantes remotos secuestrar la autenticación de administradores para solicitudes que crean una cuenta de usuario a través de una acción add_user wn una solicitud a password.cmd. CellPipe 7130 router version 1.0.0.20h.HOL suffers from a cross site request forgery vulnerability. • http://packetstormsecurity.com/files/132324/CellPipe-7130-Cross-Site-Request-Forgery.html http://www.securityfocus.com/bid/75384 • CWE-352: Cross-Site Request Forgery (CSRF) •