Buffer overflow in the ViewerCtrlLib.ViewerCtrl ActiveX control in Avaya IP Office Contact Center before 10.1.1 allows remote attackers to cause a denial of service (heap corruption and crash) or execute arbitrary code via a long string to the open method.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-11-09T19:00:00

Updated: 2024-08-05T18:51:07.399Z

Reserved: 2017-08-19T00:00:00

Link: CVE-2017-12969

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-11-10T02:29:17.637

Modified: 2023-11-07T02:38:32.670

Link: CVE-2017-12969

cve-icon Redhat

No data.