Page 3 of 54 results (0.015 seconds)

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

A spoofing vulnerability exists when a Lync Server or Skype for Business Server does not properly sanitize a specially crafted request, aka 'Skype for Business and Lync Spoofing Vulnerability'. Existe una vulnerabilidad de suplantación de identidad cuando un servidor Lync o un servidor Skype for Business no sanea apropiadamente una petición especialmente creada, también se conoce como "Skype for Business and Lync Spoofing Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0798 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.9EPSS: 0%CPEs: 6EXPL: 0

A denial of service vulnerability exists in Skype for Business, aka "Microsoft Skype for Business Denial of Service Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Lync, Skype. Existe una vulnerabilidad de denegación de servicio (DoS) en Skype for Business. Esto también se conoce como "Microsoft Skype for Business Denial of Service Vulnerability". Esto afecta a Office 365 ProPlus, Microsoft Office, Microsoft Lync y Skype. • http://www.securityfocus.com/bid/105802 http://www.securitytracker.com/id/1042125 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8546 •

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

A security feature bypass vulnerability exists when Skype for Business or Lync do not properly parse UNC path links shared via messages, aka "Skype for Business and Lync Security Feature Bypass Vulnerability." This affects Skype, Microsoft Lync. Existe una vulnerabilidad de omisión de la característica de seguridad cuando Skype for Business o Lync no analizan correctamente los enlaces de ruta UNC compartidos mediante mensajes. Esto también se conoce como "Skype for Business and Lync Security Feature Bypass Vulnerability". Esto afecta a Skype y Microsoft Lync. • http://www.securityfocus.com/bid/104619 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8238 •

CVSS: 9.3EPSS: 0%CPEs: 2EXPL: 0

Skype for Business in Microsoft Lync 2013 SP1 and Skype for Business 2016 allows an attacker to steal an authentication hash that can be reused elsewhere, due to how Skype for Business handles authentication requests, aka "Skype for Business Elevation of Privilege Vulnerability." Skype for Business en Microsoft Lync 2013 SP1 y Skype for Business 2016 permiten que un atacante robe un hash de autenticación que puede reutilizarse en otro sitio, debido a la forma en la que Skype for Business gestiona las peticiones de autenticación, lo que también se conoce como "Skype for Business Elevation of Privilege Vulnerability". • http://www.securityfocus.com/bid/101156 http://www.securitytracker.com/id/1039530 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11786 • CWE-294: Authentication Bypass by Capture-replay •

CVSS: 7.6EPSS: 9%CPEs: 13EXPL: 0

Windows Uniscribe in Microsoft Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Office 2007 SP3; Office 2010 SP2; Word Viewer; Office for Mac 2011 and 2016; Skype for Business 2016; Lync 2013 SP1; Lync 2010; Lync 2010 Attendee; and Live Meeting 2007 Add-in and Console allows an attacker to execute code remotely via a specially crafted website or a specially crafted document or email attachment, aka "Microsoft Graphics Component Remote Code Execution." El componente Uniscribe de Windows en Microsoft Windows Server 2008 SP2 y R2 SP1; Windows 7 SP1; Office 2007 SP3; Office 2010 SP2; Word Viewer; Office for Mac 2011 y 2016; Skype for Business 2016; Lync 2013 SP1; Lync 2010; Lync 2010 Attendee y Live Meeting 2007 Add-in y Console permite que un atacante ejecute código remotamente mediante una página web, un documento o archivo de correo adjunto especialmente manipulados. Esto también se conoce como "Microsoft Graphics Component Remote Code Execution". • http://www.securityfocus.com/bid/100780 http://www.securitytracker.com/id/1039344 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8696 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •