CVE-2020-1349

A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka 'Microsoft Outlook Remote Code Execution Vulnerability'.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*
cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*
cpe:2.3:a:microsoft:outlook:2010:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:rt:*:*:*
cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:*:*:*

History

31 Jan 2023, 17:41

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/169959/Microsoft-Outlook-2019-16.0.12624.20424-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/169959/Microsoft-Outlook-2019-16.0.12624.20424-Remote-Code-Execution.html - Third Party Advisory, VDB Entry

21 Nov 2022, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/169959/Microsoft-Outlook-2019-16.0.12624.20424-Remote-Code-Execution.html -
CWE CWE-119 NVD-CWE-noinfo

Information

Published : 2020-07-14 23:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-1349

Mitre link : CVE-2020-1349

CVE.ORG link : CVE-2020-1349


JSON object : View

Products Affected

microsoft

  • office
  • outlook
  • 365_apps