CVE-2015-6061

Cross-site scripting (XSS) vulnerability in Microsoft Skype for Business 2016, Lync 2010 and 2013 SP1, Lync 2010 Attendee, and Lync Room System allows remote attackers to inject arbitrary web script or HTML via an instant-message session, aka "Server Input Validation Information Disclosure Vulnerability."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:lync:2010:*:*:*:*:*:x64:*
cpe:2.3:a:microsoft:lync:2010:*:*:*:*:*:x86:*
cpe:2.3:a:microsoft:lync:2010:*:*:*:attendee:*:*:*
cpe:2.3:a:microsoft:lync:2013:sp1:*:*:*:*:x64:*
cpe:2.3:a:microsoft:lync:2013:sp1:*:*:*:*:x86:*
cpe:2.3:a:microsoft:lync_room_system:-:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:skype_for_business:2016:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-11-11 11:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-6061

Mitre link : CVE-2015-6061

CVE.ORG link : CVE-2015-6061


JSON object : View

Products Affected

microsoft

  • lync_room_system
  • lync
  • skype_for_business
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')