Lucene search

K
cvelistMicrosoftCVELIST:CVE-2023-23397
HistoryMar 14, 2023 - 4:55 p.m.

CVE-2023-23397 Microsoft Outlook Elevation of Privilege Vulnerability

2023-03-1416:55:28
CWE-20
microsoft
www.cve.org
2
cve-2023-23397
microsoft
outlook
elevation
privilege
vulnerability

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C

9.6 High

AI Score

Confidence

High

0.922 High

EPSS

Percentile

99.0%

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Microsoft Office LTSC 2021",
    "cpes": [
      "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "16.0.1",
        "lessThan": "https://aka.ms/OfficeSecurityReleases",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Outlook 2016",
    "cpes": [
      "cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:x86:*:*",
      "cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:x64:*:*"
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "16.0.0.0",
        "lessThan": "16.0.5387.1000",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft 365 Apps for Enterprise",
    "cpes": [
      "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*"
    ],
    "platforms": [
      "x64-based Systems",
      "32-bit Systems"
    ],
    "versions": [
      {
        "version": "16.0.1",
        "lessThan": "https://aka.ms/OfficeSecurityReleases",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Office 2019",
    "cpes": [
      "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "x64-based Systems",
      "32-bit Systems"
    ],
    "versions": [
      {
        "version": "19.0.0",
        "lessThan": "https://aka.ms/OfficeSecurityReleases",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Outlook 2013 Service Pack 1",
    "cpes": [
      "cpe:2.3:a:microsoft:outlook:2013:*:*:*:*:*:x64:*",
      "cpe:2.3:a:microsoft:outlook:2013:*:*:*:rt:*:*:*",
      "cpe:2.3:a:microsoft:outlook:2013:*:*:*:*:x86:*:*"
    ],
    "platforms": [
      "x64-based Systems",
      "ARM64-based Systems",
      "32-bit Systems"
    ],
    "versions": [
      {
        "version": "15.0.0.0",
        "lessThan": "15.0.5537.1000",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C

9.6 High

AI Score

Confidence

High

0.922 High

EPSS

Percentile

99.0%