Buffer Overflow Vulnerability in Avaya IP Office SoftConsole Client

Buffer Overflow Vulnerability in Avaya IP Office SoftConsole Client

CVE-2017-11309 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Buffer overflow in the SoftConsole client in Avaya IP Office before 10.1.1 allows remote servers to execute arbitrary code via a long response.

Learn more about our Cis Benchmark Audit For Microsoft Office.