Lucene search

K

Lync Server Security Vulnerabilities

cve
cve

CVE-2013-1302

Microsoft Communicator 2007 R2, Lync 2010, Lync 2010 Attendee, and Lync Server 2013 do not properly handle objects in memory, which allows remote attackers to execute arbitrary code via an invitation that triggers access to a deleted object, aka "Lync RCE Vulnerability."

7.6AI Score

0.807EPSS

2013-05-15 03:36 AM
95
cve
cve

CVE-2014-1823

Cross-site scripting (XSS) vulnerability in the Web Components Server in Microsoft Lync Server 2010 and 2013 allows remote attackers to inject arbitrary web script or HTML via a crafted URL containing a valid meeting ID, aka "Lync Server Content Sanitization Vulnerability."

5.5AI Score

0.846EPSS

2014-06-11 04:56 AM
27
cve
cve

CVE-2014-4068

The Response Group Service in Microsoft Lync Server 2010 and 2013 and the Core Components in Lync Server 2013 do not properly handle exceptions, which allows remote attackers to cause a denial of service (daemon hang) via a crafted call, aka "Lync Denial of Service Vulnerability."

6.5AI Score

0.038EPSS

2014-09-10 01:55 AM
23
cve
cve

CVE-2014-4070

Cross-site scripting (XSS) vulnerability in the Web Components Server in Microsoft Lync Server 2013 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "Lync XSS Information Disclosure Vulnerability."

4.9AI Score

0.027EPSS

2014-09-10 01:55 AM
24
cve
cve

CVE-2014-4071

The Server in Microsoft Lync Server 2013 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon hang) via a crafted request, aka "Lync Denial of Service Vulnerability."

6.5AI Score

0.021EPSS

2014-09-10 01:55 AM
24
cve
cve

CVE-2015-2531

Cross-site scripting (XSS) vulnerability in the jQuery engine in Microsoft Lync Server 2013 and Skype for Business Server 2015 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "Skype for Business Server and Lync Server XSS Information Disclosure Vulnerability."

5AI Score

0.027EPSS

2015-09-09 12:59 AM
28
cve
cve

CVE-2015-2532

Cross-site scripting (XSS) vulnerability in Microsoft Lync Server 2013 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "Lync Server XSS Information Disclosure Vulnerability."

4.9AI Score

0.027EPSS

2015-09-09 12:59 AM
24
cve
cve

CVE-2015-2536

Cross-site scripting (XSS) vulnerability in Microsoft Lync Server 2013 and Skype for Business Server 2015 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "Skype for Business Server and Lync Server XSS Elevation of Privilege Vulnerability."

5.2AI Score

0.033EPSS

2015-09-09 12:59 AM
32
cve
cve

CVE-2019-0798

A spoofing vulnerability exists when a Lync Server or Skype for Business Server does not properly sanitize a specially crafted request, aka 'Skype for Business and Lync Spoofing Vulnerability'.

6.1CVSS

6.2AI Score

0.001EPSS

2019-04-09 03:29 AM
68
cve
cve

CVE-2019-1029

A denial of service vulnerability exists in Skype for Business, aka 'Skype for Business and Lync Server Denial of Service Vulnerability'.

5.9CVSS

5.7AI Score

0.002EPSS

2019-06-12 02:29 PM
58
cve
cve

CVE-2019-1209

An information disclosure vulnerability exists in Lync 2013, aka 'Lync 2013 Information Disclosure Vulnerability'.

6.5CVSS

6.1AI Score

0.025EPSS

2019-09-11 10:15 PM
51
cve
cve

CVE-2021-24073

Skype for Business and Lync Spoofing Vulnerability

6.5CVSS

6.6AI Score

0.001EPSS

2021-02-25 11:15 PM
65
3
cve
cve

CVE-2021-24099

Skype for Business and Lync Denial of Service Vulnerability

6.5CVSS

6.6AI Score

0.002EPSS

2021-02-25 11:15 PM
74
cve
cve

CVE-2021-26421

Skype for Business and Lync Spoofing Vulnerability

6.5CVSS

6.7AI Score

0.001EPSS

2021-05-11 07:15 PM
68
4
cve
cve

CVE-2021-26422

Skype for Business and Lync Remote Code Execution Vulnerability

7.2CVSS

7.3AI Score

0.013EPSS

2021-05-11 07:15 PM
118
3
cve
cve

CVE-2022-26911

Skype for Business Information Disclosure Vulnerability

6.5CVSS

6.8AI Score

0.017EPSS

2022-04-15 07:15 PM
244
cve
cve

CVE-2022-33633

Skype for Business and Lync Remote Code Execution Vulnerability

7.2CVSS

7.5AI Score

0.01EPSS

2022-07-12 11:15 PM
237
6