Vulnerabilities > Avaya > IP Office Contact Center > 10.0

DATE CVE VULNERABILITY TITLE RISK
2017-11-10 CVE-2017-12969 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Avaya IP Office Contact Center
Buffer overflow in the ViewerCtrlLib.ViewerCtrl ActiveX control in Avaya IP Office Contact Center before 10.1.1 allows remote attackers to cause a denial of service (heap corruption and crash) or execute arbitrary code via a long string to the open method.
network
low complexity
avaya CWE-119
8.8