Show filters
52 Total Results
Displaying 11-20 of 52
Sort by:
Attacker Value
Unknown

CVE-2023-36763

Disclosure Date: September 12, 2023 (last updated January 11, 2025)
Microsoft Outlook Information Disclosure Vulnerability
Attacker Value
Unknown

CVE-2023-36893

Disclosure Date: August 08, 2023 (last updated January 11, 2025)
Microsoft Outlook Spoofing Vulnerability
Attacker Value
Unknown

CVE-2022-35742

Disclosure Date: June 01, 2023 (last updated January 11, 2025)
Microsoft Outlook Denial of Service Vulnerability
Attacker Value
Unknown

CVE-2022-23280

Disclosure Date: February 09, 2022 (last updated November 29, 2024)
Microsoft Outlook for Mac Security Feature Bypass Vulnerability
0
Attacker Value
Unknown

CVE-2021-31949

Disclosure Date: June 08, 2021 (last updated November 28, 2024)
Microsoft Outlook Remote Code Execution Vulnerability
0
Attacker Value
Unknown

CVE-2021-31941

Disclosure Date: June 08, 2021 (last updated November 28, 2024)
Microsoft Office Graphics Remote Code Execution Vulnerability
0
Attacker Value
Unknown

CVE-2021-28452

Disclosure Date: April 13, 2021 (last updated February 22, 2025)
Microsoft Outlook Memory Corruption Vulnerability
0
Attacker Value
Unknown

CVE-2020-17119

Disclosure Date: December 10, 2020 (last updated November 28, 2024)
Microsoft Outlook Information Disclosure Vulnerability
0
Attacker Value
Unknown

CVE-2020-16949

Disclosure Date: October 16, 2020 (last updated February 22, 2025)
<p>A denial of service vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system.</p> <p>Exploitation of the vulnerability requires that a specially crafted email be sent to a vulnerable Outlook server.</p> <p>The security update addresses the vulnerability by correcting how Microsoft Outlook handles objects in memory.</p>
0
Attacker Value
Unknown

CVE-2020-1493

Disclosure Date: August 17, 2020 (last updated February 22, 2025)
An information disclosure vulnerability exists when attaching files to Outlook messages. This vulnerability could potentially allow users to share attached files such that they are accessible by anonymous users where they should be restricted to specific users. To exploit this vulnerability, an attacker would have to attach a file as a link to an email. The email could then be shared with individuals that should not have access to the files, ignoring the default organizational setting. The security update addresses the vulnerability by correcting how Outlook handles file attachment links.