CVE-2018-8474

A security feature bypass vulnerability exists when Lync for Mac 2011 fails to properly sanitize specially crafted messages, aka "Lync for Mac 2011 Security Feature Bypass Vulnerability." This affects Microsoft Lync.
References
Link Resource
http://www.securityfocus.com/bid/105268 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041633 Third Party Advisory VDB Entry
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8474 Vendor Advisory
https://www.exploit-db.com/exploits/45936/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:lync_for_mac:2011:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-13 00:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-8474

Mitre link : CVE-2018-8474

CVE.ORG link : CVE-2018-8474


JSON object : View

Products Affected

microsoft

  • lync_for_mac
CWE
CWE-20

Improper Input Validation