Show filters
183 Total Results
Displaying 31-40 of 183
Sort by:
Attacker Value
Unknown
CVE-2022-23280
Disclosure Date: February 09, 2022 (last updated November 29, 2024)
Microsoft Outlook for Mac Security Feature Bypass Vulnerability
0
Attacker Value
Unknown
CVE-2021-34410
Disclosure Date: September 27, 2021 (last updated February 23, 2025)
A user-writable application bundle unpacked during the install for all versions of the Zoom Plugin for Microsoft Outlook for Mac before 5.0.25611.0521 allows for privilege escalation to root.
0
Attacker Value
Unknown
CVE-2021-34413
Disclosure Date: September 27, 2021 (last updated February 23, 2025)
All versions of the Zoom Plugin for Microsoft Outlook for MacOS before 5.3.52553.0918 contain a Time-of-check Time-of-use (TOC/TOU) vulnerability during the plugin installation process. This could allow a standard user to write their own malicious application to the plugin directory, allowing the malicious application to execute in a privileged context.
0
Attacker Value
Unknown
CVE-2021-31949
Disclosure Date: June 08, 2021 (last updated November 28, 2024)
Microsoft Outlook Remote Code Execution Vulnerability
0
Attacker Value
Unknown
CVE-2021-31941
Disclosure Date: June 08, 2021 (last updated November 28, 2024)
Microsoft Office Graphics Remote Code Execution Vulnerability
0
Attacker Value
Unknown
CVE-2021-28452
Disclosure Date: April 13, 2021 (last updated February 22, 2025)
Microsoft Outlook Memory Corruption Vulnerability
0
Attacker Value
Unknown
CVE-2020-17119
Disclosure Date: December 10, 2020 (last updated November 28, 2024)
Microsoft Outlook Information Disclosure Vulnerability
0
Attacker Value
Unknown
CVE-2020-16949
Disclosure Date: October 16, 2020 (last updated February 22, 2025)
<p>A denial of service vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system.</p>
<p>Exploitation of the vulnerability requires that a specially crafted email be sent to a vulnerable Outlook server.</p>
<p>The security update addresses the vulnerability by correcting how Microsoft Outlook handles objects in memory.</p>
0
Attacker Value
Unknown
CVE-2020-1493
Disclosure Date: August 17, 2020 (last updated February 22, 2025)
An information disclosure vulnerability exists when attaching files to Outlook messages. This vulnerability could potentially allow users to share attached files such that they are accessible by anonymous users where they should be restricted to specific users.
To exploit this vulnerability, an attacker would have to attach a file as a link to an email. The email could then be shared with individuals that should not have access to the files, ignoring the default organizational setting.
The security update addresses the vulnerability by correcting how Outlook handles file attachment links.
0
Attacker Value
Unknown
CVE-2020-1483
Disclosure Date: August 17, 2020 (last updated February 21, 2025)
A remote code execution vulnerability exists in Microsoft Outlook when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.
Exploitation of the vulnerability requires that a user open a specially crafted file with an affected version of Microsoft Outlook software. In an email attack scenario, an attacker could exploit the vulnerability by sending the specially crafted file to the user and convincing the user to open the file. In a web-based attack scenario, an attacker could host…
0