CVE-2018-8474

A security feature bypass vulnerability exists when Lync for Mac 2011 fails to properly sanitize specially crafted messages, aka "Lync for Mac 2011 Security Feature Bypass Vulnerability." This affects Microsoft Lync.
References
Configurations

Configuration 1

cpe:2.3:a:microsoft:lync_for_mac:2011:*:*:*:*:*:*:*

Information

Published : 2018-09-13 12:29

Updated : 2019-02-28 04:28


NVD link : CVE-2018-8474

Mitre link : CVE-2018-8474

Products Affected
No products.
CWE