Outlook for Android Information Disclosure Vulnerability
Max CVSS
7.5
EPSS Score
0.09%
Published
2024-03-12
Updated
2024-04-11
Microsoft Outlook Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
0.04%
Published
2024-02-13
Updated
2024-04-11
Microsoft Outlook Spoofing Vulnerability
Max CVSS
6.5
EPSS Score
0.11%
Published
2023-08-08
Updated
2023-08-11
Microsoft Outlook Information Disclosure Vulnerability
Max CVSS
7.5
EPSS Score
0.11%
Published
2023-09-12
Updated
2023-09-15

CVE-2023-35311

Known exploited
Microsoft Outlook Security Feature Bypass Vulnerability
Max CVSS
8.8
EPSS Score
0.97%
Published
2023-07-11
Updated
2023-07-14
CISA KEV Added
2023-07-11
Microsoft Outlook Remote Code Execution Vulnerability
Max CVSS
8.8
EPSS Score
22.98%
Published
2023-06-14
Updated
2023-07-11

CVE-2023-23397

Known exploited
Microsoft Outlook Elevation of Privilege Vulnerability
Max CVSS
9.8
EPSS Score
92.65%
Published
2023-03-14
Updated
2023-03-20
CISA KEV Added
2023-03-14
Microsoft Outlook Denial of Service Vulnerability
Max CVSS
7.5
EPSS Score
0.07%
Published
2023-06-01
Updated
2023-06-07
Outlook for Android Elevation of Privilege Vulnerability
Max CVSS
6.3
EPSS Score
0.04%
Published
2022-12-13
Updated
2023-12-20
Microsoft Outlook Remote Code Execution Vulnerability
Max CVSS
7.8
EPSS Score
4.16%
Published
2021-06-08
Updated
2023-08-01
Microsoft Office Graphics Remote Code Execution Vulnerability
Max CVSS
7.8
EPSS Score
1.63%
Published
2021-06-08
Updated
2023-08-01
Microsoft Outlook Memory Corruption Vulnerability
Max CVSS
7.8
EPSS Score
8.85%
Published
2021-04-13
Updated
2023-12-29
Microsoft Outlook Information Disclosure Vulnerability
Max CVSS
7.5
EPSS Score
67.41%
Published
2020-12-10
Updated
2023-12-30
<p>A denial of service vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system.</p> <p>Exploitation of the vulnerability requires that a specially crafted email be sent to a vulnerable Outlook server.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Outlook handles objects in memory.</p>
Max CVSS
7.5
EPSS Score
0.33%
Published
2020-10-16
Updated
2023-12-31
<p>A remote code execution vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the targeted user. If the targeted user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Outlook software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.</p> <p>Note that where severity is indicated as Critical in the Affected Products table, the Preview Pane is an attack vector.</p> <p>The security update addresses the vulnerability by correcting how Outlook handles objects in memory.</p>
Max CVSS
9.3
EPSS Score
31.73%
Published
2020-10-16
Updated
2023-12-31
An information disclosure vulnerability exists when attaching files to Outlook messages. This vulnerability could potentially allow users to share attached files such that they are accessible by anonymous users where they should be restricted to specific users. To exploit this vulnerability, an attacker would have to attach a file as a link to an email. The email could then be shared with individuals that should not have access to the files, ignoring the default organizational setting. The security update addresses the vulnerability by correcting how Outlook handles file attachment links.
Max CVSS
5.5
EPSS Score
0.31%
Published
2020-08-17
Updated
2024-01-19
A remote code execution vulnerability exists in Microsoft Outlook when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Outlook software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. Note that where severity is indicated as Critical in the Affected Products table, the Preview Pane is an attack vector. The security update addresses the vulnerability by correcting how Outlook handles objects in memory.
Max CVSS
9.3
EPSS Score
0.37%
Published
2020-08-17
Updated
2024-01-19
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka 'Microsoft Outlook Remote Code Execution Vulnerability'.
Max CVSS
7.8
EPSS Score
2.43%
Published
2020-07-14
Updated
2023-01-31
A remote code execution vulnerability exists when Microsoft Office improperly loads arbitrary type libraries, aka 'Microsoft Office Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0991.
Max CVSS
8.8
EPSS Score
3.77%
Published
2020-04-15
Updated
2021-07-21
A security feature bypass vulnerability exists in Microsoft Outlook software when it improperly handles the parsing of URI formats, aka 'Microsoft Outlook Security Feature Bypass Vulnerability'.
Max CVSS
6.5
EPSS Score
0.14%
Published
2020-02-11
Updated
2020-02-13
A spoofing vulnerability exists in the way Microsoft Outlook for Android software parses specifically crafted email messages, aka 'Outlook for Android Spoofing Vulnerability'.
Max CVSS
4.6
EPSS Score
0.07%
Published
2020-01-24
Updated
2020-08-24
A spoofing vulnerability exists in the way Microsoft Outlook iOS software parses specifically crafted email messages, aka 'Outlook iOS Spoofing Vulnerability'.
Max CVSS
5.4
EPSS Score
0.05%
Published
2019-08-14
Updated
2020-08-24
An elevation of privilege vulnerability exists when Microsoft Outlook initiates processing of incoming messages without sufficient validation of the formatting of the messages, aka 'Microsoft Outlook Elevation of Privilege Vulnerability'.
Max CVSS
4.3
EPSS Score
0.22%
Published
2019-08-14
Updated
2020-08-24
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka 'Microsoft Outlook Remote Code Execution Vulnerability'.
Max CVSS
9.3
EPSS Score
1.49%
Published
2019-08-14
Updated
2020-08-24
A spoofing vulnerability exists in the way Microsoft Outlook for Android software parses specifically crafted email messages, aka 'Outlook for Android Spoofing Vulnerability'.
Max CVSS
5.4
EPSS Score
0.05%
Published
2019-07-29
Updated
2020-08-24
103 vulnerabilities found
1 2 3 4 5
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!