Vulnerability CVE-2015-6061


Published: 2015-11-11

Description:
Cross-site scripting (XSS) vulnerability in Microsoft Skype for Business 2016, Lync 2010 and 2013 SP1, Lync 2010 Attendee, and Lync Room System allows remote attackers to inject arbitrary web script or HTML via an instant-message session, aka "Server Input Validation Information Disclosure Vulnerability."

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Microsoft -> LYNC 
Microsoft -> Lync room system 
Microsoft -> Skype for business 

 References:
http://www.securitytracker.com/id/1034126
http://www.securitytracker.com/id/1034127
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-123

Copyright 2024, cxsecurity.com

 

Back to Top