// For flags

CVE-2018-8474

Microsoft Lync for Mac 2011 - Injection Forced Browsing/Download

Severity Score

7.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A security feature bypass vulnerability exists when Lync for Mac 2011 fails to properly sanitize specially crafted messages, aka "Lync for Mac 2011 Security Feature Bypass Vulnerability." This affects Microsoft Lync.

Existe una vulnerabilidad de omisión de la característica de seguridad cuando Lync for Mac 2011 no sanea correctamente mensajes especialmente manipulados. Esto también se conoce como "Lync for Mac 2011 Security Feature Bypass Vulnerability". Esto afecta a Microsoft Lync.

Microsoft Lync for Mac 2011 suffers from a forced browsing / download injection vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-03-14 CVE Reserved
  • 2018-09-13 CVE Published
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • 2024-08-23 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Lync For Mac
Search vendor "Microsoft" for product "Lync For Mac"
2011
Search vendor "Microsoft" for product "Lync For Mac" and version "2011"
-
Affected