Lucene search

K
hackreadDeeba AhmedHACKREAD:809DBF17AF1B41CF9795DF5469830604
HistoryJun 12, 2024 - 8:59 a.m.

Critical Outlook RCE Vulnerability Exploits Preview Pane – Patch Now!

2024-06-1208:59:25
Deeba Ahmed
hackread.com
16
outlook
rce
vulnerability
exploit
patch
email
zero-click
threat
protection
microsoft

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

39.8%

A critical vulnerability (CVE-2024-30103) in Microsoft Outlook allows attackers to execute malicious code simply by opening an email. This “zero-click” exploit doesn’t require user interaction and poses a serious threat. Learn how this vulnerability works and how to stay protected.

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

39.8%