Vulnerabilities > Microsoft > Skype

DATE CVE VULNERABILITY TITLE RISK
2021-01-11 CVE-2020-24003 Unspecified vulnerability in Microsoft Skype 8.59.0.77
Microsoft Skype through 8.59.0.77 on macOS has the disable-library-validation entitlement, which allows a local process (with the user's privileges) to obtain unprompted microphone and camera access by loading a crafted library and thereby inheriting Skype Client's microphone and camera access.
local
low complexity
microsoft
2.1
2019-05-16 CVE-2019-0932 Unspecified vulnerability in Microsoft Skype 8.35
An information disclosure vulnerability exists in Skype for Android, aka 'Skype for Android Information Disclosure Vulnerability'.
network
microsoft
4.3
2019-01-08 CVE-2019-0622 Improper Authentication vulnerability in Microsoft Skype 8.35
An elevation of privilege vulnerability exists when Skype for Andriod fails to properly handle specific authentication requests, aka "Skype for Android Elevation of Privilege Vulnerability." This affects Skype 8.35.
local
low complexity
microsoft CWE-287
2.1
2018-06-26 CVE-2018-0595 Untrusted Search Path vulnerability in Microsoft Skype
Untrusted search path vulnerability in the installer of Skype for Windows allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
network
microsoft CWE-426
6.8
2018-06-26 CVE-2018-0594 Untrusted Search Path vulnerability in Microsoft Skype
Untrusted search path vulnerability in Skype for Windows allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
network
microsoft CWE-426
6.8
2017-06-26 CVE-2017-9948 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Skype 7.2/7.35/7.36
A stack buffer overflow vulnerability has been discovered in Microsoft Skype 7.2, 7.35, and 7.36 before 7.37, involving MSFTEDIT.DLL mishandling of remote RDP clipboard content within the message box.
network
low complexity
microsoft CWE-119
6.5
2017-03-23 CVE-2017-6517 Uncontrolled Search Path Element vulnerability in Microsoft Skype 7.16.0.102
Microsoft Skype 7.16.0.102 contains a vulnerability that could allow an unauthenticated, remote attacker to execute arbitrary code on the targeted system.
network
low complexity
microsoft CWE-427
critical
10.0
2017-01-23 CVE-2016-5720 Permissions, Privileges, and Access Controls vulnerability in Microsoft Skype
Multiple untrusted search path vulnerabilities in Microsoft Skype allow local users to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse (1) msi.dll, (2) dpapi.dll, or (3) cryptui.dll that is located in the current working directory.
local
low complexity
microsoft CWE-264
7.2