Lucene search

K
cvelistMicrosoftCVELIST:CVE-2019-1105
HistoryJul 29, 2019 - 2:07 p.m.

CVE-2019-1105

2019-07-2914:07:59
microsoft
www.cve.org
1

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.4%

A spoofing vulnerability exists in the way Microsoft Outlook for Android software parses specifically crafted email messages, aka β€˜Outlook for Android Spoofing Vulnerability’.

CNA Affected

[
  {
    "product": "Microsoft Outlook for Android",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  }
]

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.4%