Filtered by vendor Avaya Subscriptions
Filtered by product Ip Office Customer Call Reporter Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-3811 1 Avaya 1 Ip Office Customer Call Reporter 2022-10-03 N/A
Unrestricted file upload vulnerability in ImageUpload.ashx in the Wallboard application in Avaya IP Office Customer Call Reporter 7.0 before 7.0.5.8 Q1 2012 Maintenance Release and 8.0 before 8.0.9.13 Q1 2012 Maintenance Release allows remote attackers to execute arbitrary code by uploading an executable file and then accessing it via a direct request.