// For flags

CVE-2018-8238

 

Severity Score

7.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A security feature bypass vulnerability exists when Skype for Business or Lync do not properly parse UNC path links shared via messages, aka "Skype for Business and Lync Security Feature Bypass Vulnerability." This affects Skype, Microsoft Lync.

Existe una vulnerabilidad de omisión de la característica de seguridad cuando Skype for Business o Lync no analizan correctamente los enlaces de ruta UNC compartidos mediante mensajes. Esto también se conoce como "Skype for Business and Lync Security Feature Bypass Vulnerability". Esto afecta a Skype y Microsoft Lync.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-03-14 CVE Reserved
  • 2018-07-11 CVE Published
  • 2024-07-26 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Lync
Search vendor "Microsoft" for product "Lync"
2013
Search vendor "Microsoft" for product "Lync" and version "2013"
sp1
Affected
Microsoft
Search vendor "Microsoft"
Skype For Business
Search vendor "Microsoft" for product "Skype For Business"
2016
Search vendor "Microsoft" for product "Skype For Business" and version "2016"
-
Affected