Vulnerabilities (CVE)

Filtered by product Outlook
Total 256 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-16949 1 Microsoft 11 365 Apps, Office, Outlook and 8 more 2023-12-31 5.0 MEDIUM 4.7 MEDIUM
<p>A denial of service vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system.</p> <p>Exploitation of the vulnerability requires that a specially crafted email be sent to a vulnerable Outlook server.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Outlook handles objects in memory.</p>
CVE-2020-16947 1 Microsoft 3 365 Apps, Office, Outlook 2023-12-31 9.3 HIGH 7.5 HIGH
<p>A remote code execution vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the targeted user. If the targeted user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Outlook software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.</p> <p>Note that where severity is indicated as Critical in the Affected Products table, the Preview Pane is an attack vector.</p> <p>The security update addresses the vulnerability by correcting how Outlook handles objects in memory.</p>
CVE-2020-17119 1 Microsoft 3 365 Apps, Office, Outlook 2023-12-30 5.0 MEDIUM 6.5 MEDIUM
Microsoft Outlook Information Disclosure Vulnerability
CVE-2021-28452 1 Microsoft 3 365 Apps, Office, Outlook 2023-12-29 6.8 MEDIUM 7.1 HIGH
Microsoft Outlook Memory Corruption Vulnerability
CVE-2022-24480 1 Microsoft 1 Outlook 2023-12-20 N/A 6.3 MEDIUM
Outlook for Android Elevation of Privilege Vulnerability
CVE-2023-35636 1 Microsoft 3 365 Apps, Office, Office Long Term Servicing Channel 2023-12-14 N/A 6.5 MEDIUM
Microsoft Outlook Information Disclosure Vulnerability
CVE-2023-35619 1 Microsoft 1 Office Long Term Servicing Channel 2023-12-14 N/A 5.3 MEDIUM
Microsoft Outlook for Mac Spoofing Vulnerability
CVE-2023-36895 1 Microsoft 3 365 Apps, Office, Office Long Term Servicing Channel 2023-12-10 N/A 7.8 HIGH
Microsoft Outlook Remote Code Execution Vulnerability
CVE-2023-32119 1 Wpo365 1 Mail Integration For Office 365 \/ Outlook 2023-12-10 N/A 6.1 MEDIUM
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPO365 | Mail Integration for Office 365 / Outlook plugin <= 1.9.0 versions.
CVE-2023-36893 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2023-12-10 N/A 6.5 MEDIUM
Microsoft Outlook Spoofing Vulnerability
CVE-2023-36763 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2023-12-10 N/A 7.5 HIGH
Microsoft Outlook Information Disclosure Vulnerability
CVE-2022-35742 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2023-12-10 N/A 7.5 HIGH
Microsoft Outlook Denial of Service Vulnerability
CVE-2023-33153 1 Microsoft 2 365 Apps, Office 2023-12-10 N/A 8.8 HIGH
Microsoft Outlook Remote Code Execution Vulnerability
CVE-2023-33151 1 Microsoft 2 365 Apps, Office 2023-12-10 N/A 6.5 MEDIUM
Microsoft Outlook Spoofing Vulnerability
CVE-2023-35311 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2023-12-10 N/A 8.8 HIGH
Microsoft Outlook Security Feature Bypass Vulnerability
CVE-2023-33131 1 Microsoft 4 Office, Office Long Term Servicing Channel, Outlook and 1 more 2023-12-10 N/A 8.8 HIGH
Microsoft Outlook Remote Code Execution Vulnerability
CVE-2023-23397 1 Microsoft 3 365 Apps, Office, Outlook 2023-12-10 N/A 9.8 CRITICAL
Microsoft Outlook Elevation of Privilege Vulnerability
CVE-2022-44713 1 Microsoft 2 Office, Office Long Term Servicing Channel 2023-12-10 N/A 7.5 HIGH
Microsoft Outlook for Mac Spoofing Vulnerability
CVE-2023-21855 1 Oracle 1 Sales For Handhelds 2023-12-10 N/A 7.5 HIGH
Vulnerability in the Oracle Sales for Handhelds product of Oracle E-Business Suite (component: Pocket Outlook Sync(PocketPC)). Supported versions that are affected are 12.2.3-12.2.12. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Sales for Handhelds. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Sales for Handhelds accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).
CVE-2023-23566 1 Axigen 1 Axigen Mail Server 2023-12-10 N/A 9.8 CRITICAL
A 2-Step Verification problem in Axigen 10.3.3.52 allows an attacker to access a mailbox by bypassing 2-Step Verification when they try to add an account to any third-party webmail service (or add an account to Outlook or Gmail, etc.) with IMAP or POP3 without any verification code.