Filtered by vendor Microsoft Subscriptions
Filtered by product Outlook Subscriptions
Total 110 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-43482 1 Microsoft 1 Outlook 2024-09-19 6.5 Medium
Microsoft Outlook for iOS Information Disclosure Vulnerability
CVE-2024-38020 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2024-09-19 6.5 Medium
Microsoft Outlook Spoofing Vulnerability
CVE-2024-38173 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2024-09-17 6.7 Medium
Microsoft Outlook Remote Code Execution Vulnerability
CVE-2007-4040 1 Microsoft 2 Outlook, Outlook Express 2024-09-17 N/A
Argument injection vulnerability involving Microsoft Outlook and Outlook Express, when certain URIs are registered, allows remote attackers to conduct cross-browser scripting attacks and execute arbitrary commands via shell metacharacters in an unspecified URI, which are inserted into the command line when invoking the handling process, a similar issue to CVE-2007-3670.
CVE-2002-2101 1 Microsoft 1 Outlook 2024-09-17 N/A
Microsoft Outlook 2002 allows remote attackers to execute arbitrary JavaScript code, even when scripting is disabled, via an "about:" or "javascript:" URI in the href attribute of an "a" tag.
CVE-2017-8572 1 Microsoft 1 Outlook 2024-09-17 N/A
Microsoft Outlook 2007 SP3, Outlook 2010 SP2, Outlook 2013 SP1, Outlook 2013 RT SP1, and Outlook 2016 as packaged in Microsoft Office allows an information disclosure vulnerability due to the way that it discloses the contents of its memory, aka "Microsoft Office Outlook Information Disclosure Vulnerability".
CVE-2018-0850 1 Microsoft 2 Office, Outlook 2024-09-17 N/A
Microsoft Outlook 2007, Microsoft Outlook 2010, Microsoft Outlook 2013, Microsoft Outlook 2016, and Microsoft Office 2016 Click-to-Run allow an elevation of privilege vulnerability due to how the format of incoming message is validated, aka "Microsoft Outlook Elevation of Privilege Vulnerability".
CVE-2018-0852 1 Microsoft 2 Office, Outlook 2024-09-17 N/A
Microsoft Outlook 2007 SP3, Microsoft Outlook 2010 SP2, Microsoft Outlook 2013 SP1 and RT SP1, Microsoft Outlook 2016, and Microsoft Office 2016 Click-to-Run (C2R) allow a remote code execution vulnerability, due to how Outlook handles objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE is unique from CVE-2018-0851.
CVE-2017-8571 1 Microsoft 1 Outlook 2024-09-17 N/A
Microsoft Outlook 2007 SP3, Outlook 2010 SP2, Outlook 2013 SP1, Outlook 2013 RT SP1, and Outlook 2016 as packaged in Microsoft Office allows a security feature bypass vulnerability due to the way that it handles input, aka "Microsoft Office Outlook Security Feature Bypass Vulnerability".
CVE-2017-11776 1 Microsoft 1 Outlook 2024-09-16 N/A
Microsoft Outlook 2016 allows an attacker to obtain the email content of a user, due to how Outlook 2016 discloses user email content, aka "Microsoft Outlook Information Disclosure Vulnerability."
CVE-2018-0851 1 Microsoft 3 Office, Office Word Viewer, Outlook 2024-09-16 N/A
Microsoft Office 2007 SP2, Microsoft Office Word Viewer, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1 and RT SP1, Microsoft Office 2016, and Microsoft Office 2016 Click-to-Run (C2R) allow a remote code execution vulnerability, due to how Office handles objects in memory, aka "Microsoft Office Memory Corruption Vulnerability". This CVE is unique from CVE-2018-0852.
CVE-2017-11774 1 Microsoft 1 Outlook 2024-09-16 7.8 High
Microsoft Outlook 2010 SP2, Outlook 2013 SP1 and RT SP1, and Outlook 2016 allow an attacker to execute arbitrary commands, due to how Microsoft Office handles objects in memory, aka "Microsoft Outlook Security Feature Bypass Vulnerability."
CVE-2002-2100 1 Microsoft 1 Outlook 2024-09-16 N/A
Microsoft Outlook 2002 allows remote attackers to embed bypass the file download restrictions for attachments via an HTML email message that uses an IFRAME to reference malicious content.
CVE-2018-0791 1 Microsoft 2 Office, Outlook 2024-09-16 N/A
Microsoft Outlook 2007, Microsoft Outlook 2010, Microsoft Outlook 2013, and Microsoft Outlook 2016 allow a remote code execution vulnerability due to the way email messages are parsed, aka "Microsoft Outlook Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0793.
CVE-2006-6659 1 Microsoft 3 Ie, Outlook, Windows Xp 2024-09-16 N/A
The Microsoft Office Outlook Recipient ActiveX control (ole32.dll) in Windows XP SP2 allows remote attackers to cause a denial of service (Internet Explorer 7 hang) via crafted HTML.
CVE-2017-8663 1 Microsoft 1 Outlook 2024-09-16 N/A
Microsoft Outlook 2007 SP3, Outlook 2010 SP2, Outlook 2013 SP1, Outlook 2013 RT SP1, and Outlook 2016 as packaged in Microsoft Office allows a remote code execution vulnerability due to the way Microsoft Outlook parses specially crafted email messages, aka "Microsoft Office Outlook Memory Corruption Vulnerability"
CVE-2023-23397 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2024-08-14 9.8 Critical
Microsoft Outlook Elevation of Privilege Vulnerability
CVE-2023-35311 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2024-08-14 8.8 High
Microsoft Outlook Security Feature Bypass Vulnerability
CVE-2024-30103 1 Microsoft 4 365 Apps, Office, Office Long Term Servicing Channel and 1 more 2024-08-14 8.8 High
Microsoft Outlook Remote Code Execution Vulnerability
CVE-2000-0753 1 Microsoft 1 Outlook 2024-08-08 N/A
The Microsoft Outlook mail client identifies the physical path of the sender's machine within a winmail.dat attachment to Rich Text Format (RTF) files.