Vulnerabilities (CVE)

Filtered by product Outlook
Total 256 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2004-0503 1 Microsoft 1 Outlook 2023-12-10 5.0 MEDIUM N/A
Microsoft Outlook 2003 allows remote attackers to bypass the default zone restrictions and execute script within media files via a Rich Text Format (RTF) message containing an OLE object for the Windows Media Player, which bypasses Media Player's setting to disallow scripting and may lead to unprompted installation of an executable when exploited in conjunction with predictable-file-location exposures such as CVE-2004-0502.
CVE-2001-0945 1 Microsoft 1 Outlook Express 2023-12-10 5.0 MEDIUM N/A
Buffer overflow in Outlook Express 5.0 through 5.02 for Macintosh allows remote attackers to cause a denial of service via an e-mail message that contains a long line.
CVE-2002-1179 1 Microsoft 1 Outlook Express 2023-12-10 7.5 HIGH N/A
Buffer overflow in the S/MIME Parsing capability in Microsoft Outlook Express 5.5 and 6.0 allows remote attackers to execute arbitrary code via a digitally signed email with a long "From" address, which triggers the overflow when the user views or previews the message.
CVE-2002-1255 1 Microsoft 1 Outlook 2023-12-10 5.0 MEDIUM N/A
Microsoft Outlook 2002 allows remote attackers to cause a denial of service (repeated failure) via an email message with a certain invalid header field that is accessed using POP3, IMAP, or WebDAV, aka "E-mail Header Processing Flaw Could Cause Outlook 2002 to Fail."
CVE-2002-2202 1 Microsoft 1 Outlook Express 2023-12-10 3.8 LOW N/A
Outlook Express 6.0 does not delete messages from dbx files, even when a user empties the Deleted items folder, which allows local users to read other users email.
CVE-2000-0036 1 Microsoft 2 Ie, Outlook Express 2023-12-10 5.0 MEDIUM N/A
Outlook Express 5 for Macintosh downloads attachments to HTML mail without prompting the user, aka the "HTML Mail Attachment" vulnerability.
CVE-2002-0285 1 Microsoft 1 Outlook Express 2023-12-10 7.5 HIGH N/A
Outlook Express 5.5 and 6.0 on Windows treats a carriage return ("CR") in a message header as if it were a valid carriage return/line feed combination (CR/LF), which could allow remote attackers to bypass virus protection and or other filtering mechanisms via a mail message with headers that only contain the CR, which causes Outlook to create separate headers.
CVE-2003-0301 1 Microsoft 1 Outlook Express 2023-12-10 5.0 MEDIUM N/A
The IMAP Client for Outlook Express 6.00.2800.1106 allows remote malicious IMAP servers to cause a denial of service (crash) via certain large literal size values that cause either integer signedness errors or integer overflow errors.
CVE-2002-1056 1 Microsoft 2 Outlook, Word 2023-12-10 7.5 HIGH N/A
Microsoft Outlook 2000 and 2002, when configured to use Microsoft Word as the email editor, does not block scripts that are used while editing email messages in HTML or Rich Text Format (RTF), which could allow remote attackers to execute arbitrary scripts via an email that the user forwards or replies to.
CVE-2002-2100 1 Microsoft 1 Outlook 2023-12-10 5.0 MEDIUM N/A
Microsoft Outlook 2002 allows remote attackers to embed bypass the file download restrictions for attachments via an HTML email message that uses an IFRAME to reference malicious content.
CVE-2000-0753 1 Microsoft 1 Outlook 2023-12-10 5.0 MEDIUM N/A
The Microsoft Outlook mail client identifies the physical path of the sender's machine within a winmail.dat attachment to Rich Text Format (RTF) files.
CVE-1999-1016 2 Microsoft, Qualcomm 4 Frontpage, Internet Explorer, Outlook Express and 1 more 2023-12-10 5.0 MEDIUM N/A
Microsoft HTML control as used in (1) Internet Explorer 5.0, (2) FrontPage Express, (3) Outlook Express 5, and (4) Eudora, and possibly others, allows remote malicious web site or HTML emails to cause a denial of service (100% CPU consumption) via large HTML form fields such as text inputs in a table cell.
CVE-2003-1378 1 Microsoft 2 Outlook, Outlook Express 2023-12-10 8.8 HIGH N/A
Microsoft Outlook Express 6.0 and Outlook 2000, with the security zone set to Internet Zone, allows remote attackers to execute arbitrary programs via an HTML email with the CODEBASE parameter set to the program, a vulnerability similar to CAN-2002-0077.
CVE-2004-0203 1 Microsoft 1 Exchange Server 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Outlook Web Access for Exchange Server 5.5 Service Pack 4 allows remote attackers to insert arbitrary script and spoof content in HTML email or web caches via an HTML redirect query.
CVE-2000-0415 1 Microsoft 2 Outlook, Outlook Express 2023-12-10 5.0 MEDIUM N/A
Buffer overflow in Outlook Express 4.x allows attackers to cause a denial of service via a mail or news message that has a .jpg or .bmp attachment with a long file name.
CVE-2000-0756 1 Microsoft 1 Outlook 2023-12-10 5.0 MEDIUM N/A
Microsoft Outlook 2000 does not properly process long or malformed fields in vCard (.vcf) files, which allows attackers to cause a denial of service.