Lucene search

K

Lync For Mac Security Vulnerabilities

cve
cve

CVE-2018-8474

A security feature bypass vulnerability exists when Lync for Mac 2011 fails to properly sanitize specially crafted messages, aka "Lync for Mac 2011 Security Feature Bypass Vulnerability." This affects Microsoft...

7.5CVSS

7.4AI Score

0.116EPSS

2018-09-13 12:29 AM
60
cve
cve

CVE-2017-8696

Windows Uniscribe in Microsoft Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Office 2007 SP3; Office 2010 SP2; Word Viewer; Office for Mac 2011 and 2016; Skype for Business 2016; Lync 2013 SP1; Lync 2010; Lync 2010 Attendee; and Live Meeting 2007 Add-in and Console allows an attacker to...

7.5CVSS

7.6AI Score

0.099EPSS

2017-09-13 01:29 AM
62
cve
cve

CVE-2017-0129

Microsoft Lync for Mac 2011 fails to properly validate certificates, allowing remote attackers to alter server-client communications, aka "Microsoft Lync for Mac Certificate Validation...

7.5CVSS

7.3AI Score

0.005EPSS

2017-03-17 12:59 AM
46