7.2
Advisory Published
Updated

CVE-2023-36789: Skype for Business Remote Code Execution Vulnerability

First published: Tue Oct 10 2023(Updated: )

Skype for Business Remote Code Execution Vulnerability

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Skype For Business Server=2015-cumulative_update_13
Microsoft Skype For Business Server=2019-cumulative_update_7

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-36789?

    CVE-2023-36789 is a remote code execution vulnerability in Skype for Business.

  • How severe is CVE-2023-36789?

    CVE-2023-36789 has a severity value of 7.2, which is considered high.

  • Which versions of Skype for Business are affected by CVE-2023-36789?

    Skype for Business Server 2015 CU13 and Skype for Business Server 2019 CU7 are affected by CVE-2023-36789.

  • How can I fix CVE-2023-36789?

    You can fix CVE-2023-36789 by applying the relevant patches provided by Microsoft.

  • Where can I find more information about CVE-2023-36789?

    You can find more information about CVE-2023-36789 on the Microsoft Security Response Center website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203