Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Outlook
Total 103 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-21378 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2024-04-11 N/A 8.8 HIGH
Microsoft Outlook Remote Code Execution Vulnerability
CVE-2017-17688 11 Apple, Bloop, Emclient and 8 more 11 Mail, Airmail, Emclient and 8 more 2024-04-11 4.3 MEDIUM 5.9 MEDIUM
The OpenPGP specification allows a Cipher Feedback Mode (CFB) malleability-gadget attack that can indirectly lead to plaintext exfiltration, aka EFAIL. NOTE: third parties report that this is a problem in applications that mishandle the Modification Detection Code (MDC) feature or accept an obsolete packet type, not a problem in the OpenPGP specification
CVE-2004-0121 1 Microsoft 2 Office, Outlook 2024-02-13 7.5 HIGH N/A
Argument injection vulnerability in Microsoft Outlook 2002 does not sufficiently filter parameters of mailto: URLs when using them as arguments when calling OUTLOOK.EXE, which allows remote attackers to use script code in the Local Machine zone and execute arbitrary programs.
CVE-2006-2055 1 Microsoft 1 Outlook 2024-02-13 5.0 MEDIUM N/A
Argument injection vulnerability in Microsoft Outlook 2003 SP1 allows user-assisted remote attackers to modify command line arguments to an invoked mail client via " (double quote) characters in a mailto: scheme handler, as demonstrated by launching Microsoft Outlook with an arbitrary filename as an attachment. NOTE: it is not clear whether this issue is implementation-specific or a problem in the Microsoft API.
CVE-2002-1696 2 Microsoft, Pgp 2 Outlook, Personal Privacy 2024-02-13 2.1 LOW 5.5 MEDIUM
Microsoft Outlook plug-in PGP version 7.0, 7.0.3, and 7.0.4 silently saves a decrypted copy of a message to hard disk when "Automatically decrypt/verify when opening messages" option is checked, "Always use Secure Viewer when decrypting" option is not checked, and the user replies to an encrypted message.
CVE-2003-1048 1 Microsoft 8 Internet Explorer, Outlook, Windows 98 and 5 more 2024-02-02 10.0 HIGH 7.8 HIGH
Double free vulnerability in mshtml.dll for certain versions of Internet Explorer 6.x allows remote attackers to cause a denial of service (application crash) via a malformed GIF image.
CVE-2020-1493 1 Microsoft 3 365 Apps, Office, Outlook 2024-01-19 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability exists when attaching files to Outlook messages. This vulnerability could potentially allow users to share attached files such that they are accessible by anonymous users where they should be restricted to specific users. To exploit this vulnerability, an attacker would have to attach a file as a link to an email. The email could then be shared with individuals that should not have access to the files, ignoring the default organizational setting. The security update addresses the vulnerability by correcting how Outlook handles file attachment links.
CVE-2020-1483 1 Microsoft 3 365 Apps, Office, Outlook 2024-01-19 9.3 HIGH 5.0 MEDIUM
A remote code execution vulnerability exists in Microsoft Outlook when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Outlook software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file. Note that where severity is indicated as Critical in the Affected Products table, the Preview Pane is an attack vector. The security update addresses the vulnerability by correcting how Outlook handles objects in memory.
CVE-2020-16949 1 Microsoft 11 365 Apps, Office, Outlook and 8 more 2023-12-31 5.0 MEDIUM 4.7 MEDIUM
<p>A denial of service vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system.</p> <p>Exploitation of the vulnerability requires that a specially crafted email be sent to a vulnerable Outlook server.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Outlook handles objects in memory.</p>
CVE-2020-16947 1 Microsoft 3 365 Apps, Office, Outlook 2023-12-31 9.3 HIGH 7.5 HIGH
<p>A remote code execution vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the targeted user. If the targeted user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Outlook software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host a website (or leverage a compromised website that accepts or hosts user-provided content) that contains a specially crafted file designed to exploit the vulnerability. An attacker would have no way to force users to visit the website. Instead, an attacker would have to convince users to click a link, typically by way of an enticement in an email or instant message, and then convince them to open the specially crafted file.</p> <p>Note that where severity is indicated as Critical in the Affected Products table, the Preview Pane is an attack vector.</p> <p>The security update addresses the vulnerability by correcting how Outlook handles objects in memory.</p>
CVE-2020-17119 1 Microsoft 3 365 Apps, Office, Outlook 2023-12-30 5.0 MEDIUM 6.5 MEDIUM
Microsoft Outlook Information Disclosure Vulnerability
CVE-2021-28452 1 Microsoft 3 365 Apps, Office, Outlook 2023-12-29 6.8 MEDIUM 7.1 HIGH
Microsoft Outlook Memory Corruption Vulnerability
CVE-2022-24480 1 Microsoft 1 Outlook 2023-12-20 N/A 6.3 MEDIUM
Outlook for Android Elevation of Privilege Vulnerability
CVE-2023-36893 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2023-12-10 N/A 6.5 MEDIUM
Microsoft Outlook Spoofing Vulnerability
CVE-2023-36763 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2023-12-10 N/A 7.5 HIGH
Microsoft Outlook Information Disclosure Vulnerability
CVE-2022-35742 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2023-12-10 N/A 7.5 HIGH
Microsoft Outlook Denial of Service Vulnerability
CVE-2023-35311 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2023-12-10 N/A 8.8 HIGH
Microsoft Outlook Security Feature Bypass Vulnerability
CVE-2023-33131 1 Microsoft 4 Office, Office Long Term Servicing Channel, Outlook and 1 more 2023-12-10 N/A 8.8 HIGH
Microsoft Outlook Remote Code Execution Vulnerability
CVE-2023-23397 1 Microsoft 3 365 Apps, Office, Outlook 2023-12-10 N/A 9.8 CRITICAL
Microsoft Outlook Elevation of Privilege Vulnerability
CVE-2021-31949 1 Microsoft 3 365 Apps, Office, Outlook 2023-12-10 6.8 MEDIUM 7.3 HIGH
Microsoft Outlook Remote Code Execution Vulnerability