Vulnerabilities > Avaya > IP Office Contact Center > 9.1.9

DATE CVE VULNERABILITY TITLE RISK
2019-04-04 CVE-2019-7001 SQL Injection vulnerability in Avaya IP Office Contact Center
A SQL injection vulnerability in the WebUI component of IP Office Contact Center could allow an authenticated attacker to retrieve or alter sensitive data related to other users on the system.
network
low complexity
avaya CWE-89
6.5
2017-11-10 CVE-2017-12969 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Avaya IP Office Contact Center
Buffer overflow in the ViewerCtrlLib.ViewerCtrl ActiveX control in Avaya IP Office Contact Center before 10.1.1 allows remote attackers to cause a denial of service (heap corruption and crash) or execute arbitrary code via a long string to the open method.
network
low complexity
avaya CWE-119
8.8