Vulnerability Details : CVE-2018-8474
A security feature bypass vulnerability exists when Lync for Mac 2011 fails to properly sanitize specially crafted messages, aka "Lync for Mac 2011 Security Feature Bypass Vulnerability." This affects Microsoft Lync.
Vulnerability category: Input validation
Products affected by CVE-2018-8474
- cpe:2.3:a:microsoft:lync_for_mac:2011:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-8474
6.38%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 94 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-8474
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:P/A:N |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2018-8474
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-8474
-
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8474
CVE-2018-8474 | Lync for Mac 2011 Security Feature Bypass VulnerabilityVendor Advisory
-
http://www.securityfocus.com/bid/105268
Microsoft Lync for Mac CVE-2018-8474 Security Bypass VulnerabilityThird Party Advisory;VDB Entry
-
http://www.securitytracker.com/id/1041633
Microsoft Lync for Mac Lets Remote Users Bypass Security Restrictions and Download Files to the Target System - SecurityTrackerThird Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/45936/
Microsoft Lync for Mac 2011 - Injection Forced Browsing/DownloadExploit;Third Party Advisory;VDB Entry
Jump to