CVE-2012-3811

Unrestricted file upload vulnerability in ImageUpload.ashx in the Wallboard application in Avaya IP Office Customer Call Reporter 7.0 before 7.0.5.8 Q1 2012 Maintenance Release and 8.0 before 8.0.9.13 Q1 2012 Maintenance Release allows remote attackers to execute arbitrary code by uploading an executable file and then accessing it via a direct request.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:avaya:ip_office_customer_call_reporter:7.0:*:*:*:*:*:*:*
cpe:2.3:a:avaya:ip_office_customer_call_reporter:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-07-03 19:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-3811

Mitre link : CVE-2012-3811

CVE.ORG link : CVE-2012-3811


JSON object : View

Products Affected

avaya

  • ip_office_customer_call_reporter