Vulnerabilities > Microsoft > Skype FOR Business

DATE CVE VULNERABILITY TITLE RISK
2024-02-13 CVE-2024-20673 Unspecified vulnerability in Microsoft products
Microsoft Office Remote Code Execution Vulnerability
local
low complexity
microsoft
7.8
2022-07-12 CVE-2022-33633 Unspecified vulnerability in Microsoft Lync Server and Skype for Business
Skype for Business and Lync Remote Code Execution Vulnerability
network
low complexity
microsoft
7.2
2020-07-14 CVE-2020-1025 Improper Input Validation vulnerability in Microsoft products
<p>An elevation of privilege vulnerability exists when Microsoft SharePoint Server and Skype for Business Server improperly handle OAuth token validation.
network
low complexity
microsoft CWE-20
critical
9.8
2019-12-10 CVE-2019-1490 Injection vulnerability in Microsoft Skype FOR Business 2019
A spoofing vulnerability exists when a Skype for Business Server does not properly sanitize a specially crafted request, aka 'Skype for Business Server Spoofing Vulnerability'.
network
microsoft CWE-74
3.5
2019-07-15 CVE-2019-1084 Information Exposure vulnerability in Microsoft products
An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters.
network
low complexity
microsoft CWE-200
4.0
2019-01-17 CVE-2019-0624 Cross-site Scripting vulnerability in Microsoft Skype FOR Business 2015
A spoofing vulnerability exists when a Skype for Business 2015 server does not properly sanitize a specially crafted request, aka "Skype for Business 2015 Spoofing Vulnerability." This affects Skype.
network
microsoft CWE-79
3.5
2018-11-14 CVE-2018-8546 Unspecified vulnerability in Microsoft products
A denial of service vulnerability exists in Skype for Business, aka "Microsoft Skype for Business Denial of Service Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Lync, Skype.
network
microsoft
4.3
2018-07-11 CVE-2018-8311 Improper Input Validation vulnerability in Microsoft Lync and Skype for Business
A remote code execution vulnerability exists when Skype for Business and Microsoft Lync clients fail to properly sanitize specially crafted content, aka "Remote Code Execution Vulnerability in Skype For Business and Lync." This affects Skype, Microsoft Lync.
network
microsoft CWE-20
6.8
2018-07-11 CVE-2018-8238 Unspecified vulnerability in Microsoft Lync and Skype for Business
A security feature bypass vulnerability exists when Skype for Business or Lync do not properly parse UNC path links shared via messages, aka "Skype for Business and Lync Security Feature Bypass Vulnerability." This affects Skype, Microsoft Lync.
network
microsoft
critical
9.3
2017-10-13 CVE-2017-11786 Authentication Bypass by Capture-replay vulnerability in Microsoft Lync and Skype for Business
Skype for Business in Microsoft Lync 2013 SP1 and Skype for Business 2016 allows an attacker to steal an authentication hash that can be reused elsewhere, due to how Skype for Business handles authentication requests, aka "Skype for Business Elevation of Privilege Vulnerability."
network
microsoft CWE-294
critical
9.3