Cross-site scripting (XSS) vulnerability in Microsoft Skype for Business 2016, Lync 2010 and 2013 SP1, Lync 2010 Attendee, and Lync Room System allows remote attackers to inject arbitrary web script or HTML via an instant-message session, aka "Server Input Validation Information Disclosure Vulnerability."
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2015-11-11T11:00:00

Updated: 2018-10-12T19:57:01

Reserved: 2015-08-14T00:00:00


Link: CVE-2015-6061

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-11-11T11:59:33.333

Modified: 2018-10-12T22:10:11.717


Link: CVE-2015-6061

JSON object: View

cve-icon Redhat Information

No data.

CWE