6.8
CVSSv2

CVE-2017-12969

Published: 10/11/2017 Updated: 07/11/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 685
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Buffer overflow in the ViewerCtrlLib.ViewerCtrl ActiveX control in Avaya IP Office Contact Center prior to 10.1.1 allows remote malicious users to cause a denial of service (heap corruption and crash) or execute arbitrary code via a long string to the open method.

Vulnerable Product Search on Vulmon Subscribe to Product

avaya ip office contact center 9.1.0

avaya ip office contact center 9.1.0.2209.1540

avaya ip office contact center 9.1.6

avaya ip office contact center 9.1.7

avaya ip office contact center 9.1.8

avaya ip office contact center 9.1.9

avaya ip office contact center 9.1

avaya ip office contact center 10.0

avaya ip office contact center 10.0.0.3-8600.1705

avaya ip office contact center 10.1

Exploits

[+] Credits: John Page (aka hyp3rlinx) [+] Website: hyp3rlinxaltervistaorg [+] Source: hyp3rlinxaltervistaorg/advisories/AVAYA-OFFICE-IP-(IPO)-v910-101-VIEWERCTRL-ACTIVE-X-BUFFER-OVERFLOW-0DAYtxt [+] ISR: ApparitionSec Vendor: ============= wwwavayacom Product: =========== Avaya IP Office (IPO) v910 - 101 ...
Avaya IP Office (IPO) versions 910 through 101 suffer from an active-x buffer overflow vulnerability ...