Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Outlook
Total 103 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-0851 1 Microsoft 3 Office, Office Word Viewer, Outlook 2023-12-10 9.3 HIGH 8.8 HIGH
Microsoft Office 2007 SP2, Microsoft Office Word Viewer, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1 and RT SP1, Microsoft Office 2016, and Microsoft Office 2016 Click-to-Run (C2R) allow a remote code execution vulnerability, due to how Office handles objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE is unique from CVE-2018-0852.
CVE-2017-8571 1 Microsoft 1 Outlook 2023-12-10 6.8 MEDIUM 7.8 HIGH
Microsoft Outlook 2007 SP3, Outlook 2010 SP2, Outlook 2013 SP1, Outlook 2013 RT SP1, and Outlook 2016 as packaged in Microsoft Office allows a security feature bypass vulnerability due to the way that it handles input, aka "Microsoft Office Outlook Security Feature Bypass Vulnerability".
CVE-2017-11774 1 Microsoft 1 Outlook 2023-12-10 6.8 MEDIUM 7.8 HIGH
Microsoft Outlook 2010 SP2, Outlook 2013 SP1 and RT SP1, and Outlook 2016 allow an attacker to execute arbitrary commands, due to how Microsoft Office handles objects in memory, aka "Microsoft Outlook Security Feature Bypass Vulnerability."
CVE-2017-8572 1 Microsoft 1 Outlook 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Microsoft Outlook 2007 SP3, Outlook 2010 SP2, Outlook 2013 SP1, Outlook 2013 RT SP1, and Outlook 2016 as packaged in Microsoft Office allows an information disclosure vulnerability due to the way that it discloses the contents of its memory, aka "Microsoft Office Outlook Information Disclosure Vulnerability".
CVE-2017-8545 1 Microsoft 1 Outlook 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A spoofing vulnerability exists in when Microsoft Outlook for Mac does not sanitize html properly, aka "Microsoft Outlook for Mac Spoofing Vulnerability".
CVE-2017-11776 1 Microsoft 1 Outlook 2023-12-10 5.0 MEDIUM 7.5 HIGH
Microsoft Outlook 2016 allows an attacker to obtain the email content of a user, due to how Outlook 2016 discloses user email content, aka "Microsoft Outlook Information Disclosure Vulnerability."
CVE-2017-8507 1 Microsoft 1 Outlook 2023-12-10 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in the way Microsoft Office software parses specially crafted email messages, aka "Microsoft Office Memory Corruption Vulnerability".
CVE-2017-8508 1 Microsoft 1 Outlook 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
A security feature bypass vulnerability exists in Microsoft Office software when it improperly handles the parsing of file formats, aka "Microsoft Office Security Feature Bypass Vulnerability".
CVE-2017-8506 1 Microsoft 1 Outlook 2023-12-10 9.3 HIGH 7.8 HIGH
A remote code execution vulnerability exists in Microsoft Office when the software fails to properly handle objects in memory, aka "Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8509, CVE-2017-8510, CVE-2017-8511, CVE-2017-8512, and CVE-2017-0260.
CVE-2018-0791 1 Microsoft 2 Office, Outlook 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Outlook 2007, Microsoft Outlook 2010, Microsoft Outlook 2013, and Microsoft Outlook 2016 allow a remote code execution vulnerability due to the way email messages are parsed, aka "Microsoft Outlook Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0793.
CVE-2017-8663 1 Microsoft 1 Outlook 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Outlook 2007 SP3, Outlook 2010 SP2, Outlook 2013 SP1, Outlook 2013 RT SP1, and Outlook 2016 as packaged in Microsoft Office allows a remote code execution vulnerability due to the way Microsoft Outlook parses specially crafted email messages, aka "Microsoft Office Outlook Memory Corruption Vulnerability"
CVE-2017-0207 1 Microsoft 1 Outlook 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Microsoft Outlook for Mac 2011 allows remote attackers to spoof web content via a crafted email with specific HTML tags, aka "Microsoft Browser Spoofing Vulnerability."
CVE-2017-0204 1 Microsoft 1 Outlook 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Microsoft Outlook 2007 SP3, Microsoft Outlook 2010 SP2, Microsoft Outlook 2013 SP1, and Microsoft Outlook 2016 allow remote attackers to bypass the Office Protected View via a specially crafted document, aka "Microsoft Office Security Feature Bypass Vulnerability."
CVE-2017-0106 1 Microsoft 1 Outlook 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Excel 2007 SP3, Microsoft Outlook 2010 SP2, Microsoft Outlook 2013 SP1, and Microsoft Outlook 2016 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability."
CVE-2016-3278 1 Microsoft 2 Outlook, Outlook Rt 2023-12-10 9.3 HIGH 7.8 HIGH
Microsoft Outlook 2010 SP2, 2013 SP1, 2013 RT SP1, and 2016 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
CVE-2016-3366 1 Microsoft 1 Outlook 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Microsoft Outlook 2007 SP3, Outlook 2010 SP2, Outlook 2013 SP1, Outlook 2013 RT SP1, Outlook 2016, and Outlook 2016 for Mac do not properly implement RFC 2046, which allows remote attackers to bypass virus or spam detection via crafted MIME data in an e-mail attachment, aka "Microsoft Office Spoofing Vulnerability."
CVE-2013-3905 1 Microsoft 1 Outlook 2023-12-10 5.0 MEDIUM N/A
Microsoft Outlook 2007 SP3, 2010 SP1 and SP2, 2013, and 2013 RT does not properly expand metadata contained in S/MIME certificates, which allows remote attackers to obtain sensitive network configuration and state information via a crafted certificate in an e-mail message, aka "S/MIME AIA Vulnerability."
CVE-2013-3870 1 Microsoft 1 Outlook 2023-12-10 9.3 HIGH N/A
Double free vulnerability in Microsoft Outlook 2007 SP3 and 2010 SP1 and SP2 allows remote attackers to execute arbitrary code by including many nested S/MIME certificates in an e-mail message, aka "Message Certificate Vulnerability."
CVE-2010-2728 1 Microsoft 1 Outlook 2023-12-10 9.3 HIGH N/A
Heap-based buffer overflow in Microsoft Outlook 2002 SP3, 2003 SP3, and 2007 SP2, when Online Mode for an Exchange Server is enabled, allows remote attackers to execute arbitrary code via a crafted e-mail message, aka "Heap Based Buffer Overflow in Outlook Vulnerability."
CVE-2010-0266 1 Microsoft 2 Office, Outlook 2023-12-10 9.3 HIGH N/A
Microsoft Office Outlook 2002 SP3, 2003 SP3, and 2007 SP1 and SP2 does not properly verify e-mail attachments with a PR_ATTACH_METHOD property value of ATTACH_BY_REFERENCE, which allows user-assisted remote attackers to execute arbitrary code via a crafted message, aka "Microsoft Outlook SMB Attachment Vulnerability."