CVE-2019-1105

A spoofing vulnerability exists in the way Microsoft Outlook for Android software parses specifically crafted email messages, aka 'Outlook for Android Spoofing Vulnerability'.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:outlook:*:*:*:*:*:android:*:*

History

No history.

Information

Published : 2019-07-29 14:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1105

Mitre link : CVE-2019-1105

CVE.ORG link : CVE-2019-1105


JSON object : View

Products Affected

microsoft

  • outlook
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')