Vulnerability CVE-2018-8238


Published: 2018-07-10   Modified: 2018-07-11

Description:
A security feature bypass vulnerability exists when Skype for Business or Lync do not properly parse UNC path links shared via messages, aka "Skype for Business and Lync Security Feature Bypass Vulnerability." This affects Skype, Microsoft Lync.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> LYNC 
Microsoft -> Skype for business 

 References:
http://www.securityfocus.com/bid/104619
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8238

Copyright 2024, cxsecurity.com

 

Back to Top