Buffer Overflow in Avaya IP Office Contact Center ActiveX Control

Buffer Overflow in Avaya IP Office Contact Center ActiveX Control

CVE-2017-12969 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Buffer overflow in the ViewerCtrlLib.ViewerCtrl ActiveX control in Avaya IP Office Contact Center before 10.1.1 allows remote attackers to cause a denial of service (heap corruption and crash) or execute arbitrary code via a long string to the open method.

Learn more about our Cis Benchmark Audit For Microsoft Office.