Vulnerability CVE-2019-0798


Published: 2019-04-08   Modified: 2019-04-09

Description:
A spoofing vulnerability exists when a Lync Server or Skype for Business Server does not properly sanitize a specially crafted request, aka 'Skype for Business and Lync Spoofing Vulnerability'.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Microsoft -> Lync server 
Microsoft -> Skype for business server 

 References:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0798

Copyright 2024, cxsecurity.com

 

Back to Top