Vulnerabilities > Microsoft > Lync Room System > Medium

DATE CVE VULNERABILITY TITLE RISK
2015-11-11 CVE-2015-6061 Cross-site Scripting vulnerability in Microsoft Lync, Lync Room System and Skype for Business
Cross-site scripting (XSS) vulnerability in Microsoft Skype for Business 2016, Lync 2010 and 2013 SP1, Lync 2010 Attendee, and Lync Room System allows remote attackers to inject arbitrary web script or HTML via an instant-message session, aka "Server Input Validation Information Disclosure Vulnerability."
network
microsoft CWE-79
4.3