Exploit for #VU37987 Buffer overflow in IP Office Contact Center


Published: 2020-08-09

Vulnerability identifier: #VU37987

Vulnerability risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-12969

CWE-ID: CWE-119

Exploitation vector: Network

Exploits in database: 1

Impact: Code execution

Vulnerable software:
IP Office Contact Center
Server applications / Conferencing, Collaboration and VoIP solutions

Vendor: Avaya