Vulnerabilities > Avaya > IP Office Contact Center > 9.0.2

DATE CVE VULNERABILITY TITLE RISK
2019-04-04 CVE-2019-7001 SQL Injection vulnerability in Avaya IP Office Contact Center
A SQL injection vulnerability in the WebUI component of IP Office Contact Center could allow an authenticated attacker to retrieve or alter sensitive data related to other users on the system.
network
low complexity
avaya CWE-89
6.5