Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Outlook
Total 103 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-31941 1 Microsoft 3 365 Apps, Office, Outlook 2023-12-10 6.8 MEDIUM 7.8 HIGH
Microsoft Office Graphics Remote Code Execution Vulnerability
CVE-2020-0760 1 Microsoft 10 Access, Excel, Office and 7 more 2023-12-10 6.8 MEDIUM 8.8 HIGH
A remote code execution vulnerability exists when Microsoft Office improperly loads arbitrary type libraries, aka 'Microsoft Office Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0991.
CVE-2020-1349 1 Microsoft 3 365 Apps, Office, Outlook 2023-12-10 6.8 MEDIUM 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka 'Microsoft Outlook Remote Code Execution Vulnerability'.
CVE-2019-1460 1 Microsoft 1 Outlook 2023-12-10 3.5 LOW 4.6 MEDIUM
A spoofing vulnerability exists in the way Microsoft Outlook for Android software parses specifically crafted email messages, aka 'Outlook for Android Spoofing Vulnerability'.
CVE-2020-0696 1 Microsoft 3 Office, Office 365 Proplus, Outlook 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A security feature bypass vulnerability exists in Microsoft Outlook software when it improperly handles the parsing of URI formats, aka 'Microsoft Outlook Security Feature Bypass Vulnerability'.
CVE-2019-1084 1 Microsoft 9 Exchange Server, Lync, Lync Basic and 6 more 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters. An authenticated attacker could exploit this vulnerability by creating entities with invalid display names, which, when added to conversations, remain invisible. This security update addresses the issue by validating display names upon creation in Microsoft Exchange, and by rendering invalid display names correctly in Microsoft Outlook clients., aka 'Microsoft Exchange Information Disclosure Vulnerability'.
CVE-2019-1218 1 Microsoft 1 Outlook 2023-12-10 3.5 LOW 5.4 MEDIUM
A spoofing vulnerability exists in the way Microsoft Outlook iOS software parses specifically crafted email messages, aka 'Outlook iOS Spoofing Vulnerability'.
CVE-2019-1105 1 Microsoft 1 Outlook 2023-12-10 3.5 LOW 5.4 MEDIUM
A spoofing vulnerability exists in the way Microsoft Outlook for Android software parses specifically crafted email messages, aka 'Outlook for Android Spoofing Vulnerability'.
CVE-2019-1204 1 Microsoft 3 Office, Office 365 Proplus, Outlook 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
An elevation of privilege vulnerability exists when Microsoft Outlook initiates processing of incoming messages without sufficient validation of the formatting of the messages, aka 'Microsoft Outlook Elevation of Privilege Vulnerability'.
CVE-2019-1200 1 Microsoft 3 Office, Office 365 Proplus, Outlook 2023-12-10 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka 'Microsoft Outlook Remote Code Execution Vulnerability'.
CVE-2018-8582 1 Microsoft 4 Office 365 Proplus, Outlook, Outlook Rt and 1 more 2023-12-10 9.3 HIGH 8.8 HIGH
A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially modified rule export files, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook. This CVE ID is unique from CVE-2018-8522, CVE-2018-8524, CVE-2018-8576.
CVE-2018-8576 1 Microsoft 3 Office, Office 365 Proplus, Outlook 2023-12-10 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook. This CVE ID is unique from CVE-2018-8522, CVE-2018-8524, CVE-2018-8582.
CVE-2019-0559 1 Microsoft 3 Office, Office 365 Proplus, Outlook 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists when Microsoft Outlook improperly handles certain types of messages, aka "Microsoft Outlook Information Disclosure Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook.
CVE-2018-8524 1 Microsoft 4 Office, Office 365 Proplus, Outlook and 1 more 2023-12-10 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook. This CVE ID is unique from CVE-2018-8522, CVE-2018-8576, CVE-2018-8582.
CVE-2019-0560 1 Microsoft 3 Office, Office 365 Proplus, Outlook 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory, aka "Microsoft Office Information Disclosure Vulnerability." This affects Office 365 ProPlus, Microsoft Office.
CVE-2018-8522 1 Microsoft 4 Office, Office 365 Proplus, Outlook and 1 more 2023-12-10 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook. This CVE ID is unique from CVE-2018-8524, CVE-2018-8576, CVE-2018-8582.
CVE-2018-0850 1 Microsoft 2 Office, Outlook 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Microsoft Outlook 2007, Microsoft Outlook 2010, Microsoft Outlook 2013, Microsoft Outlook 2016, and Microsoft Office 2016 Click-to-Run allow an elevation of privilege vulnerability due to how the format of incoming message is validated, aka "Microsoft Outlook Elevation of Privilege Vulnerability".
CVE-2018-0852 1 Microsoft 2 Office, Outlook 2023-12-10 9.3 HIGH 8.8 HIGH
Microsoft Outlook 2007 SP3, Microsoft Outlook 2010 SP2, Microsoft Outlook 2013 SP1 and RT SP1, Microsoft Outlook 2016, and Microsoft Office 2016 Click-to-Run (C2R) allow a remote code execution vulnerability, due to how Outlook handles objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE is unique from CVE-2018-0851.
CVE-2017-17689 16 9folders, Apple, Bloop and 13 more 17 Nine, Mail, Airmail and 14 more 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
The S/MIME specification allows a Cipher Block Chaining (CBC) malleability-gadget attack that can indirectly lead to plaintext exfiltration, aka EFAIL.
CVE-2018-8244 1 Microsoft 3 Office, Outlook, Outlook Rt 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An elevation of privilege vulnerability exists when Microsoft Outlook does not validate attachment headers properly, aka "Microsoft Outlook Elevation of Privilege Vulnerability." This affects Microsoft Office, Microsoft Outlook.