CVE-2019-1460

A spoofing vulnerability exists in the way Microsoft Outlook for Android software parses specifically crafted email messages, aka 'Outlook for Android Spoofing Vulnerability'.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microsoft:outlook:-:*:*:*:*:android:*:*

History

No history.

Information

Published : 2020-01-24 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-1460

Mitre link : CVE-2019-1460

CVE.ORG link : CVE-2019-1460


JSON object : View

Products Affected

microsoft

  • outlook