Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Lync Server
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-24099 1 Microsoft 2 Lync Server, Skype For Business Server 2023-12-29 4.0 MEDIUM 6.5 MEDIUM
Skype for Business and Lync Denial of Service Vulnerability
CVE-2021-24073 1 Microsoft 2 Lync Server, Skype For Business Server 2023-12-29 5.8 MEDIUM 6.5 MEDIUM
Skype for Business and Lync Spoofing Vulnerability
CVE-2022-33633 1 Microsoft 2 Lync Server, Skype For Business 2023-12-10 6.5 MEDIUM 7.2 HIGH
Skype for Business and Lync Remote Code Execution Vulnerability
CVE-2022-26911 1 Microsoft 2 Lync Server, Skype For Business Server 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Skype for Business Information Disclosure Vulnerability
CVE-2021-26421 1 Microsoft 2 Lync Server, Skype For Business Server 2023-12-10 5.8 MEDIUM 6.5 MEDIUM
Skype for Business and Lync Spoofing Vulnerability
CVE-2021-26422 1 Microsoft 2 Lync Server, Skype For Business Server 2023-12-10 6.5 MEDIUM 7.2 HIGH
Skype for Business and Lync Remote Code Execution Vulnerability
CVE-2019-1029 1 Microsoft 1 Lync Server 2023-12-10 7.1 HIGH 5.9 MEDIUM
A denial of service vulnerability exists in Skype for Business, aka 'Skype for Business and Lync Server Denial of Service Vulnerability'.
CVE-2019-0798 1 Microsoft 2 Lync Server, Skype For Business Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A spoofing vulnerability exists when a Lync Server or Skype for Business Server does not properly sanitize a specially crafted request, aka 'Skype for Business and Lync Spoofing Vulnerability'.
CVE-2015-2531 1 Microsoft 2 Lync Server, Skype For Business Server 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the jQuery engine in Microsoft Lync Server 2013 and Skype for Business Server 2015 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "Skype for Business Server and Lync Server XSS Information Disclosure Vulnerability."
CVE-2015-2536 1 Microsoft 2 Lync Server, Skype For Business Server 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Microsoft Lync Server 2013 and Skype for Business Server 2015 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "Skype for Business Server and Lync Server XSS Elevation of Privilege Vulnerability."
CVE-2015-2532 1 Microsoft 1 Lync Server 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Microsoft Lync Server 2013 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "Lync Server XSS Information Disclosure Vulnerability."
CVE-2014-4071 1 Microsoft 1 Lync Server 2023-12-10 5.0 MEDIUM N/A
The Server in Microsoft Lync Server 2013 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon hang) via a crafted request, aka "Lync Denial of Service Vulnerability."
CVE-2014-4068 1 Microsoft 1 Lync Server 2023-12-10 5.0 MEDIUM N/A
The Response Group Service in Microsoft Lync Server 2010 and 2013 and the Core Components in Lync Server 2013 do not properly handle exceptions, which allows remote attackers to cause a denial of service (daemon hang) via a crafted call, aka "Lync Denial of Service Vulnerability."
CVE-2014-1823 1 Microsoft 1 Lync Server 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Web Components Server in Microsoft Lync Server 2010 and 2013 allows remote attackers to inject arbitrary web script or HTML via a crafted URL containing a valid meeting ID, aka "Lync Server Content Sanitization Vulnerability."
CVE-2014-4070 1 Microsoft 1 Lync Server 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Web Components Server in Microsoft Lync Server 2013 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka "Lync XSS Information Disclosure Vulnerability."
CVE-2013-1302 1 Microsoft 3 Lync, Lync Server, Office Communicator 2023-12-10 9.3 HIGH N/A
Microsoft Communicator 2007 R2, Lync 2010, Lync 2010 Attendee, and Lync Server 2013 do not properly handle objects in memory, which allows remote attackers to execute arbitrary code via an invitation that triggers access to a deleted object, aka "Lync RCE Vulnerability."