CVE-2017-11786

CVE-2017-11786

Skype for Business in Microsoft Lync 2013 SP1 and Skype for Business 2016 allows an attacker to steal an authentication hash that can be reused elsewhere, due to how Skype for Business handles authentication requests, aka "Skype for Business Elevation of Privilege Vulnerability."

Source: CVE-2017-11786

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다