Vulnerability CVE-2018-8474


Published: 2018-09-12   Modified: 2018-09-13

Description:
A security feature bypass vulnerability exists when Lync for Mac 2011 fails to properly sanitize specially crafted messages, aka "Lync for Mac 2011 Security Feature Bypass Vulnerability." This affects Microsoft Lync.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Microsoft -> Lync for mac 

 References:
http://www.securityfocus.com/bid/105268
http://www.securitytracker.com/id/1041633
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8474
https://www.exploit-db.com/exploits/45936/

Copyright 2024, cxsecurity.com

 

Back to Top