Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2021-28452

Disclosure Date: April 13, 2021
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Microsoft Outlook Memory Corruption Vulnerability

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.1 High
Impact Score:
3.7
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Changed
Confidentiality (C):
Low
Integrity (I):
Low
Availability (A):
Low

General Information

Vendors

  • microsoft

Products

  • 365 apps -,
  • office 2019,
  • outlook 2010,
  • outlook 2013,
  • outlook 2016

Additional Info

Technical Analysis