CVE-2015-6061

medium

Description

Cross-site scripting (XSS) vulnerability in Microsoft Skype for Business 2016, Lync 2010 and 2013 SP1, Lync 2010 Attendee, and Lync Room System allows remote attackers to inject arbitrary web script or HTML via an instant-message session, aka "Server Input Validation Information Disclosure Vulnerability."

References

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-123

http://www.securitytracker.com/id/1034127

http://www.securitytracker.com/id/1034126

Details

Source: Mitre, NVD

Published: 2015-11-11

Updated: 2018-10-12

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium