CVE-2020-1493

An information disclosure vulnerability exists when attaching files to Outlook messages. This vulnerability could potentially allow users to share attached files such that they are accessible by anonymous users where they should be restricted to specific users. To exploit this vulnerability, an attacker would have to attach a file as a link to an email. The email could then be shared with individuals that should not have access to the files, ignoring the default organizational setting. The security update addresses the vulnerability by correcting how Outlook handles file attachment links.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*
cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*
cpe:2.3:a:microsoft:outlook:2010:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:outlook:2013:sp1:*:*:rt:*:*:*
cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:*:*:*

History

19 Jan 2024, 00:15

Type Values Removed Values Added
Summary (en) <p>An information disclosure vulnerability exists when attaching files to Outlook messages. This vulnerability could potentially allow users to share attached files such that they are accessible by anonymous users where they should be restricted to specific users.</p> <p>To exploit this vulnerability, an attacker would have to attach a file as a link to an email. The email could then be shared with individuals that should not have access to the files, ignoring the default organizational setting.</p> <p>The security update addresses the vulnerability by correcting how Outlook handles file attachment links.</p> (en) An information disclosure vulnerability exists when attaching files to Outlook messages. This vulnerability could potentially allow users to share attached files such that they are accessible by anonymous users where they should be restricted to specific users. To exploit this vulnerability, an attacker would have to attach a file as a link to an email. The email could then be shared with individuals that should not have access to the files, ignoring the default organizational setting. The security update addresses the vulnerability by correcting how Outlook handles file attachment links.

04 Jan 2024, 02:15

Type Values Removed Values Added
Summary (en) An information disclosure vulnerability exists when attaching files to Outlook messages, aka 'Microsoft Outlook Information Disclosure Vulnerability'. (en) <p>An information disclosure vulnerability exists when attaching files to Outlook messages. This vulnerability could potentially allow users to share attached files such that they are accessible by anonymous users where they should be restricted to specific users.</p> <p>To exploit this vulnerability, an attacker would have to attach a file as a link to an email. The email could then be shared with individuals that should not have access to the files, ignoring the default organizational setting.</p> <p>The security update addresses the vulnerability by correcting how Outlook handles file attachment links.</p>

31 Jan 2023, 17:41

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/169960/Microsoft-Outlook-2019-16.0.12624.20424-Out-Of-Bounds-Read.html - (MISC) http://packetstormsecurity.com/files/169960/Microsoft-Outlook-2019-16.0.12624.20424-Out-Of-Bounds-Read.html - Third Party Advisory, VDB Entry

21 Nov 2022, 18:15

Type Values Removed Values Added
CWE CWE-200 NVD-CWE-noinfo
References
  • (MISC) http://packetstormsecurity.com/files/169960/Microsoft-Outlook-2019-16.0.12624.20424-Out-Of-Bounds-Read.html -

Information

Published : 2020-08-17 19:15

Updated : 2024-01-19 00:15


NVD link : CVE-2020-1493

Mitre link : CVE-2020-1493

CVE.ORG link : CVE-2020-1493


JSON object : View

Products Affected

microsoft

  • office
  • outlook
  • 365_apps