CVE-2017-11786

Skype for Business in Microsoft Lync 2013 SP1 and Skype for Business 2016 allows an attacker to steal an authentication hash that can be reused elsewhere, due to how Skype for Business handles authentication requests, aka "Skype for Business Elevation of Privilege Vulnerability."
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:skype_for_business:2016:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:lync:2013:sp1:*:*:*:*:*:*

Information

Published : 2017-10-13 06:29

Updated : 2019-10-02 17:03


NVD link : CVE-2017-11786

Mitre link : CVE-2017-11786


JSON object : View

CWE
CWE-294

Authentication Bypass by Capture-replay

Advertisement

dedicated server usa

Products Affected

microsoft

  • skype_for_business
  • lync