Microsoft Skype for Business CVE-2017-11786 Elevation of Privilege Vulnerability

description-logoDescription

An elevation of privilege vulnerability exists when Skype for Business fails to properly handle specific authentication requests.

affected-products-logoAffected Applications

Microsoft Lync 2013 Service Pack 1 (32-bit)
Microsoft Lync 2013 Service Pack 1 (64-bit)
Skype for Business 2016 (32-bit)
Skype for Business 2016 (64-bit)

CVE References

CVE-2017-11786