CVE-2018-8474

high

Description

A security feature bypass vulnerability exists when Lync for Mac 2011 fails to properly sanitize specially crafted messages, aka "Lync for Mac 2011 Security Feature Bypass Vulnerability." This affects Microsoft Lync.

References

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8474

http://www.securitytracker.com/id/1041633

http://www.securityfocus.com/bid/105268

Details

Source: Mitre, NVD

Published: 2018-09-13

Updated: 2019-02-28

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Severity: High