Show filters
55 Total Results
Displaying 1-10 of 55
Sort by:
Attacker Value
Unknown

Microsoft Tagged Image File Format Heap Overflow

Disclosure Date: November 06, 2013 (last updated July 25, 2024)
GDI+ in Microsoft Windows Vista SP2 and Server 2008 SP2; Office 2003 SP3, 2007 SP3, and 2010 SP1 and SP2; Office Compatibility Pack SP3; and Lync 2010, 2010 Attendee, 2013, and Basic 2013 allows remote attackers to execute arbitrary code via a crafted TIFF image, as demonstrated by an image in a Word document, and exploited in the wild in October and November 2013.
Attacker Value
Unknown

CVE-2022-33633

Disclosure Date: July 12, 2022 (last updated November 29, 2024)
Skype for Business and Lync Remote Code Execution Vulnerability
0
Attacker Value
Unknown

CVE-2022-26911

Disclosure Date: April 15, 2022 (last updated November 29, 2024)
Skype for Business Information Disclosure Vulnerability
0
Attacker Value
Unknown

CVE-2021-26422

Disclosure Date: May 11, 2021 (last updated November 28, 2024)
Skype for Business and Lync Remote Code Execution Vulnerability
0
Attacker Value
Unknown

CVE-2021-26421

Disclosure Date: May 11, 2021 (last updated November 28, 2024)
Skype for Business and Lync Spoofing Vulnerability
0
Attacker Value
Unknown

CVE-2021-24099

Disclosure Date: February 25, 2021 (last updated November 28, 2024)
Skype for Business and Lync Denial of Service Vulnerability
0
Attacker Value
Unknown

CVE-2021-24073

Disclosure Date: February 25, 2021 (last updated November 28, 2024)
Skype for Business and Lync Spoofing Vulnerability
0
Attacker Value
Unknown

CVE-2020-1025

Disclosure Date: July 14, 2020 (last updated February 21, 2025)
An elevation of privilege vulnerability exists when Microsoft SharePoint Server and Skype for Business Server improperly handle OAuth token validation. An attacker who successfully exploited the vulnerability could bypass authentication and achieve improper access. To exploit this vulnerability, an attacker would need to modify the token. The update addresses the vulnerability by modifying how Microsoft SharePoint Server and Skype for Business Server validate tokens.
Attacker Value
Unknown

CVE-2019-1209

Disclosure Date: September 11, 2019 (last updated November 27, 2024)
An information disclosure vulnerability exists in Lync 2013, aka 'Lync 2013 Information Disclosure Vulnerability'.
Attacker Value
Unknown

CVE-2019-1084

Disclosure Date: July 15, 2019 (last updated November 27, 2024)
An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters. An authenticated attacker could exploit this vulnerability by creating entities with invalid display names, which, when added to conversations, remain invisible. This security update addresses the issue by validating display names upon creation in Microsoft Exchange, and by rendering invalid display names correctly in Microsoft Outlook clients., aka 'Microsoft Exchange Information Disclosure Vulnerability'.
0