Product:

Ip_office

(Avaya)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 7
Date Id Summary Products Score Patch Annotated
2017-11-10 CVE-2017-11309 Buffer overflow in the SoftConsole client in Avaya IP Office before 10.1.1 allows remote servers to execute arbitrary code via a long response. Ip_office 9.6
2020-08-07 CVE-2019-7005 A vulnerability was discovered in the web interface component of IP Office that may potentially allow a remote, unauthenticated user with network access to gain sensitive information. Affected versions of IP Office include: 9.x, 10.0 through 10.1.0.7 and 11.0 through 11.0.4.2. Ip_office 7.5
2022-09-02 CVE-2021-25657 A privilege escalation vulnerability was discovered in Avaya IP Office Admin Lite and USB Creator that may potentially allow a local user to escalate privileges. This issue affects Admin Lite and USB Creator 11.1 Feature Pack 2 Service Pack 1 and earlier versions. Ip_office 7.8
2020-06-04 CVE-2020-7030 A sensitive information disclosure vulnerability was discovered in the web interface component of IP Office that may potentially allow a local user to gain unauthorized access to the component. Affected versions of IP Office include: 9.x, 10.0 through 10.1.0.7 and 11.0 though 11.0.4.3. Ip_office N/A
2019-11-15 CVE-2016-5285 A Null pointer dereference vulnerability exists in Mozilla Network Security Services due to a missing NULL check in PK11_SignWithSymKey / ssl3_ComputeRecordMACConstantTime, which could let a remote malicious user cause a Denial of Service. Aura_application_enablement_services, Aura_application_server_5300, Aura_communication_manager, Aura_communication_manager_messagint, Aura_conferencing, Aura_experience_portal, Aura_messaging, Aura_session_manager, Aura_system_manager, Aura_system_platform_firmware, Aura_utility_services, Breeze_platform, Call_management_system, Cs1000e\/cs1000m_signaling_server_firmware, Cs1000e_firmware, Cs1000m_firmware, Ip_office, Iq, Meeting_exchange, Message_networking, One\-X_client_enablement_services, Proactive_contact, Session_border_controller_for_enterprise_firmware, Debian_linux, Nss, Enterprise_linux, Linux_enterprise_server N/A
2019-01-23 CVE-2018-15614 A vulnerability in the one-x Portal component of IP Office could allow an authenticated user to perform stored cross site scripting attacks via fields in the Conference Scheduler Service that could affect other application users. Affected versions of IP Office include 10.0 through 10.1 SP3 and 11.0 versions prior to 11.0 SP1. Ip_office 5.4
2018-09-12 CVE-2018-15610 A vulnerability in the one-X Portal component of Avaya IP Office allows an authenticated attacker to read and delete arbitrary files on the system. Affected versions of Avaya IP Office include 9.1 through 9.1 SP12, 10.0 through 10.0 SP7, and 10.1 through 10.1 SP2. Ip_office 8.8