Vulnerabilities > Avaya > IP Office > 10.1.0.8

DATE CVE VULNERABILITY TITLE RISK
2017-11-10 CVE-2017-11309 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Avaya IP Office
Buffer overflow in the SoftConsole client in Avaya IP Office before 10.1.1 allows remote servers to execute arbitrary code via a long response.
network
low complexity
avaya CWE-119
critical
9.6