Vulnerabilities (CVE)

Filtered by product Outlook
Total 256 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-1105 1 Microsoft 1 Outlook 2023-12-10 3.5 LOW 5.4 MEDIUM
A spoofing vulnerability exists in the way Microsoft Outlook for Android software parses specifically crafted email messages, aka 'Outlook for Android Spoofing Vulnerability'.
CVE-2019-12913 1 Rdbrck 1 Shift 2023-12-10 2.1 LOW 5.5 MEDIUM
Redbrick Shift through 3.4.3 allows an attacker to extract emails of services (such as Gmail, Outlook, etc.) used in the application.
CVE-2019-1266 1 Microsoft 1 Exchange Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web App (OWA) fails to properly handle web requests, aka 'Microsoft Exchange Spoofing Vulnerability'.
CVE-2019-12911 1 Rdbrck 1 Shift 2023-12-10 5.0 MEDIUM 7.5 HIGH
Redbrick Shift through 3.4.3 allows an attacker to extract authentication tokens of services (such as Gmail, Outlook, etc.) used in the application.
CVE-2019-1204 1 Microsoft 3 Office, Office 365 Proplus, Outlook 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
An elevation of privilege vulnerability exists when Microsoft Outlook initiates processing of incoming messages without sufficient validation of the formatting of the messages, aka 'Microsoft Outlook Elevation of Privilege Vulnerability'.
CVE-2019-12912 1 Rdbrck 1 Shift 2023-12-10 2.1 LOW 5.5 MEDIUM
Redbrick Shift through 3.4.3 allows an attacker to extract emails of services (such as Gmail, Outlook, etc.) used in the application.
CVE-2019-0858 1 Microsoft 1 Exchange Server 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A spoofing vulnerability exists in Microsoft Exchange Server when Outlook Web Access (OWA) fails to properly handle web requests, aka 'Microsoft Exchange Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-0817.
CVE-2019-8931 1 Rdbrck 1 Shift 2023-12-10 5.0 MEDIUM 7.5 HIGH
Redbrick Shift through 3.4.3 allows an attacker to extract emails of services (such as Gmail, Outlook, etc.) used in the application.
CVE-2019-12914 1 Rdbrck 1 Shift 2023-12-10 5.0 MEDIUM 7.5 HIGH
Redbrick Shift through 3.4.3 allows an attacker to extract authentication tokens of services (such as Gmail, Outlook, etc.) used in the application.
CVE-2019-1200 1 Microsoft 3 Office, Office 365 Proplus, Outlook 2023-12-10 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka 'Microsoft Outlook Remote Code Execution Vulnerability'.
CVE-2018-19113 1 Pronestor 1 Pronestor Health Monitoring 2023-12-10 4.4 MEDIUM 7.3 HIGH
The Pronestor PNHM (aka Health Monitoring or HealthMonitor) add-in before 8.1.13.0 for Outlook has "BUILTIN\Users:(I)(F)" permissions for the "%PROGRAMFILES(X86)%\proNestor\Outlook add-in for Pronestor\PronestorHealthMonitor.exe" file, which allows local users to gain privileges via a Trojan horse PronestorHealthMonitor.exe file.
CVE-2019-8932 1 Rdbrck 1 Shift 2023-12-10 5.0 MEDIUM 7.5 HIGH
Redbrick Shift through 3.4.3 allows an attacker to extract authentication tokens of services (such as Gmail, Outlook, etc.) used in the application.
CVE-2018-8310 1 Microsoft 2 Office, Word 2023-12-10 5.0 MEDIUM 7.5 HIGH
A tampering vulnerability exists when Microsoft Outlook does not properly handle specific attachment types when rendering HTML emails, aka "Microsoft Office Tampering Vulnerability." This affects Microsoft Word, Microsoft Office.
CVE-2018-8582 1 Microsoft 4 Office 365 Proplus, Outlook, Outlook Rt and 1 more 2023-12-10 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially modified rule export files, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook. This CVE ID is unique from CVE-2018-8522, CVE-2018-8524, CVE-2018-8576.
CVE-2018-8448 1 Microsoft 1 Exchange Server 2023-12-10 5.8 MEDIUM 5.4 MEDIUM
An elevation of privilege vulnerability exists when Microsoft Exchange Outlook Web Access (OWA) fails to properly handle web requests, aka "Microsoft Exchange Server Elevation of Privilege Vulnerability." This affects Microsoft Exchange Server.
CVE-2018-8587 1 Microsoft 2 Office, Office 365 Proplus 2023-12-10 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook.
CVE-2018-12381 2 Microsoft, Mozilla 3 Windows, Firefox, Firefox Esr 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Manually dragging and dropping an Outlook email message into the browser will trigger a page navigation when the message's mail columns are incorrectly interpreted as a URL. *Note: this issue only affects Windows operating systems with Outlook installed. Other operating systems are not affected.*. This vulnerability affects Firefox ESR < 60.2 and Firefox < 62.
CVE-2018-8576 1 Microsoft 3 Office, Office 365 Proplus, Outlook 2023-12-10 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook. This CVE ID is unique from CVE-2018-8522, CVE-2018-8524, CVE-2018-8582.
CVE-2019-0559 1 Microsoft 3 Office, Office 365 Proplus, Outlook 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists when Microsoft Outlook improperly handles certain types of messages, aka "Microsoft Outlook Information Disclosure Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook.
CVE-2018-8558 1 Microsoft 2 Office, Office 365 Proplus 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists when Microsoft Outlook fails to respect "Default link type" settings configured via the SharePoint Online Admin Center, aka "Microsoft Outlook Information Disclosure Vulnerability." This affects Office 365 ProPlus, Microsoft Office. This CVE ID is unique from CVE-2018-8579.