cpe:/a:microsoft:lync:2013:sp1 cpe:/a:microsoft:skype_for_business:2016 CVE-2017-11786 2017-10-13T09:29:00.833-04:00 2019-10-02T20:03:26.223-04:00 9.3 NETWORK MEDIUM NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov 2017-10-20T10:52:27.450-04:00 BID 101156 SECTRACK 1039530 CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11786 Skype for Business in Microsoft Lync 2013 SP1 and Skype for Business 2016 allows an attacker to steal an authentication hash that can be reused elsewhere, due to how Skype for Business handles authentication requests, aka "Skype for Business Elevation of Privilege Vulnerability."