CVE-2017-11786

Skype for Business in Microsoft Lync 2013 SP1 and Skype for Business 2016 allows an attacker to steal an authentication hash that can be reused elsewhere, due to how Skype for Business handles authentication requests, aka "Skype for Business Elevation of Privilege Vulnerability."
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:lync:2013:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:skype_for_business:2016:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-13 13:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-11786

Mitre link : CVE-2017-11786

CVE.ORG link : CVE-2017-11786


JSON object : View

Products Affected

microsoft

  • skype_for_business
  • lync
CWE
CWE-294

Authentication Bypass by Capture-replay