Lucene search

K

Outlook 2016 Security Vulnerabilities

cve
cve

CVE-2024-30103

Microsoft Outlook Remote Code Execution...

8.8CVSS

8.9AI Score

0.001EPSS

2024-06-11 05:15 PM
54
cve
cve

CVE-2024-21378

Microsoft Outlook Remote Code Execution...

8.8CVSS

7.8AI Score

0.001EPSS

2024-02-13 06:15 PM
182
cve
cve

CVE-2023-36763

Microsoft Outlook Information Disclosure...

7.5CVSS

7.5AI Score

0.001EPSS

2023-09-12 05:15 PM
450
cve
cve

CVE-2023-36893

Microsoft Outlook Spoofing...

6.5CVSS

6.4AI Score

0.001EPSS

2023-08-08 06:15 PM
87
cve
cve

CVE-2023-35311

Microsoft Outlook Security Feature Bypass...

8.8CVSS

8.4AI Score

0.015EPSS

2023-07-11 06:15 PM
427
In Wild
cve
cve

CVE-2023-33151

Microsoft Outlook Spoofing...

6.5CVSS

6.8AI Score

0.001EPSS

2023-07-11 06:15 PM
59
cve
cve

CVE-2023-33131

Microsoft Outlook Remote Code Execution...

8.8CVSS

8.6AI Score

0.143EPSS

2023-06-14 12:15 AM
104
cve
cve

CVE-2022-35742

Microsoft Outlook Denial of Service...

7.5CVSS

7.2AI Score

0.001EPSS

2023-06-01 02:15 AM
64
cve
cve

CVE-2023-23397

Microsoft Outlook Elevation of Privilege...

9.8CVSS

9.5AI Score

0.902EPSS

2023-03-14 05:15 PM
1229
In Wild
1
cve
cve

CVE-2022-23280

Microsoft Outlook for Mac Security Feature Bypass...

5.3CVSS

6.6AI Score

0.001EPSS

2022-02-09 05:15 PM
84
cve
cve

CVE-2021-31949

Microsoft Outlook Remote Code Execution...

7.3CVSS

7.2AI Score

0.048EPSS

2021-06-08 11:15 PM
118
4
cve
cve

CVE-2021-31941

Microsoft Office Graphics Remote Code Execution...

7.8CVSS

7.5AI Score

0.014EPSS

2021-06-08 11:15 PM
124
8
cve
cve

CVE-2021-28452

Microsoft Outlook Memory Corruption...

7.1CVSS

6.6AI Score

0.107EPSS

2021-04-13 08:15 PM
88
cve
cve

CVE-2020-17119

Microsoft Outlook Information Disclosure...

6.5CVSS

6.2AI Score

0.801EPSS

2020-12-10 12:15 AM
87
3
cve
cve

CVE-2020-16947

A remote code execution vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the targeted user. If the targeted user is logged on with...

7.5CVSS

8.1AI Score

0.19EPSS

2020-10-16 11:15 PM
212
2
cve
cve

CVE-2020-16949

A denial of service vulnerability exists in Microsoft Outlook software when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could cause a remote denial of service against a system. Exploitation of the vulnerability requires that a...

4.7CVSS

5.2AI Score

0.003EPSS

2020-10-16 11:15 PM
137
cve
cve

CVE-2020-1493

An information disclosure vulnerability exists when attaching files to Outlook messages. This vulnerability could potentially allow users to share attached files such that they are accessible by anonymous users where they should be restricted to specific users. To exploit this vulnerability, an...

5.5CVSS

5.2AI Score

0.004EPSS

2020-08-17 07:15 PM
92
2
cve
cve

CVE-2020-1483

A remote code execution vulnerability exists in Microsoft Outlook when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative....

5CVSS

7.1AI Score

0.005EPSS

2020-08-17 07:15 PM
74
cve
cve

CVE-2020-1349

A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka 'Microsoft Outlook Remote Code Execution...

7.8CVSS

7.9AI Score

0.025EPSS

2020-07-14 11:15 PM
97
2
cve
cve

CVE-2020-0760

A remote code execution vulnerability exists when Microsoft Office improperly loads arbitrary type libraries, aka 'Microsoft Office Remote Code Execution Vulnerability'. This CVE ID is unique from...

8.8CVSS

8.5AI Score

0.047EPSS

2020-04-15 03:15 PM
130
cve
cve

CVE-2020-0696

A security feature bypass vulnerability exists in Microsoft Outlook software when it improperly handles the parsing of URI formats, aka 'Microsoft Outlook Security Feature Bypass...

6.5CVSS

6.4AI Score

0.001EPSS

2020-02-11 10:15 PM
70
cve
cve

CVE-2019-1204

An elevation of privilege vulnerability exists when Microsoft Outlook initiates processing of incoming messages without sufficient validation of the formatting of the messages. An attacker who successfully exploited the vulnerability could attempt to force Outlook to load a local or remote message....

4.3CVSS

4.3AI Score

0.002EPSS

2019-08-14 09:15 PM
46
cve
cve

CVE-2019-1200

A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could use a specially crafted file to perform actions in the security context of the current user. For example,...

7.8CVSS

7.5AI Score

0.015EPSS

2019-08-14 09:15 PM
60
cve
cve

CVE-2019-1084

An information disclosure vulnerability exists when Exchange allows creation of entities with Display Names having non-printable characters. An authenticated attacker could exploit this vulnerability by creating entities with invalid display names, which, when added to conversations, remain...

6.5CVSS

5.3AI Score

0.005EPSS

2019-07-15 07:15 PM
200
cve
cve

CVE-2019-0560

An information disclosure vulnerability exists when Microsoft Office improperly discloses the contents of its memory, aka "Microsoft Office Information Disclosure Vulnerability." This affects Office 365 ProPlus, Microsoft...

5.5CVSS

5.1AI Score

0.064EPSS

2019-01-08 09:29 PM
67
cve
cve

CVE-2019-0559

An information disclosure vulnerability exists when Microsoft Outlook improperly handles certain types of messages, aka "Microsoft Outlook Information Disclosure Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft...

6.5CVSS

5.9AI Score

0.012EPSS

2019-01-08 09:29 PM
55
cve
cve

CVE-2018-8587

A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft...

7.8CVSS

6.1AI Score

0.039EPSS

2018-12-12 12:29 AM
58
cve
cve

CVE-2018-8576

A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook. This CVE ID is unique from...

7.8CVSS

8.3AI Score

0.21EPSS

2018-11-14 01:29 AM
45
cve
cve

CVE-2018-8582

A remote code execution vulnerability exists in the way that Microsoft Outlook parses specially modified rule export files, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook. This CVE ID is unique from CVE-2018-8522,...

8.8CVSS

8.3AI Score

0.21EPSS

2018-11-14 01:29 AM
60
cve
cve

CVE-2018-8524

A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook. This CVE ID is unique from...

7.8CVSS

8.3AI Score

0.21EPSS

2018-11-14 01:29 AM
45
cve
cve

CVE-2018-8522

A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka "Microsoft Outlook Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Outlook. This CVE ID is unique from...

7.8CVSS

8.3AI Score

0.21EPSS

2018-11-14 01:29 AM
58
cve
cve

CVE-2018-8244

An elevation of privilege vulnerability exists when Microsoft Outlook does not validate attachment headers properly, aka "Microsoft Outlook Elevation of Privilege Vulnerability." This affects Microsoft Office, Microsoft...

6.5CVSS

6.4AI Score

0.003EPSS

2018-06-14 12:29 PM
46
cve
cve

CVE-2017-17689

The S/MIME specification allows a Cipher Block Chaining (CBC) malleability-gadget attack that can indirectly lead to plaintext exfiltration, aka...

5.9CVSS

5.6AI Score

0.005EPSS

2018-05-16 07:29 PM
62
cve
cve

CVE-2018-0940

Microsoft Exchange Outlook Web Access (OWA) in Microsoft Exchange Server 2010 Service Pack 3 Update Rollup 20, Microsoft Exchange Server 2013 Cumulative Update 18, Microsoft Exchange Server 2013 Cumulative Update 19, Microsoft Exchange Server 2013 Service Pack 1, Microsoft Exchange Server 2016...

6.5CVSS

6.5AI Score

0.003EPSS

2018-03-14 05:29 PM
62
cve
cve

CVE-2015-7962

SafeNet Authentication Service for Outlook Web App Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable...

7.8CVSS

7.7AI Score

0.0004EPSS

2018-03-02 10:29 PM
20
cve
cve

CVE-2018-0850

Microsoft Outlook 2007, Microsoft Outlook 2010, Microsoft Outlook 2013, Microsoft Outlook 2016, and Microsoft Office 2016 Click-to-Run allow an elevation of privilege vulnerability due to how the format of incoming message is validated, aka "Microsoft Outlook Elevation of Privilege...

6.5CVSS

7.3AI Score

0.003EPSS

2018-02-15 02:29 AM
43
cve
cve

CVE-2018-0852

Microsoft Outlook 2007 SP3, Microsoft Outlook 2010 SP2, Microsoft Outlook 2013 SP1 and RT SP1, Microsoft Outlook 2016, and Microsoft Office 2016 Click-to-Run (C2R) allow a remote code execution vulnerability, due to how Outlook handles objects in memory, aka "Microsoft Office Memory Corruption...

8.8CVSS

8.7AI Score

0.056EPSS

2018-02-15 02:29 AM
47
cve
cve

CVE-2018-0851

Microsoft Office 2007 SP2, Microsoft Office Word Viewer, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1 and RT SP1, Microsoft Office 2016, and Microsoft Office 2016 Click-to-Run (C2R) allow a remote code execution vulnerability, due to how Office handles objects in memory, aka "Microsoft...

8.8CVSS

8.7AI Score

0.056EPSS

2018-02-15 02:29 AM
85
cve
cve

CVE-2018-0791

Microsoft Outlook 2007, Microsoft Outlook 2010, Microsoft Outlook 2013, and Microsoft Outlook 2016 allow a remote code execution vulnerability due to the way email messages are parsed, aka "Microsoft Outlook Remote Code Execution Vulnerability". This CVE is unique from...

7.8CVSS

8.3AI Score

0.295EPSS

2018-01-10 01:29 AM
52
cve
cve

CVE-2018-0793

Microsoft Outlook 2007, Microsoft Outlook 2010 and Microsoft Outlook 2013 allow a remote code execution vulnerability due to the way email messages are parsed, aka "Microsoft Outlook Remote Code Execution Vulnerability". This CVE is unique from...

7.8CVSS

8.3AI Score

0.295EPSS

2018-01-10 01:29 AM
84
cve
cve

CVE-2017-11774

Microsoft Outlook 2010 SP2, Outlook 2013 SP1 and RT SP1, and Outlook 2016 allow an attacker to execute arbitrary commands, due to how Microsoft Office handles objects in memory, aka "Microsoft Outlook Security Feature Bypass...

7.8CVSS

7.7AI Score

0.861EPSS

2017-10-13 01:29 PM
961
In Wild
cve
cve

CVE-2017-11776

Microsoft Outlook 2016 allows an attacker to obtain the email content of a user, due to how Outlook 2016 discloses user email content, aka "Microsoft Outlook Information Disclosure...

7.5CVSS

7.2AI Score

0.016EPSS

2017-10-13 01:29 PM
52
cve
cve

CVE-2017-8572

Microsoft Outlook 2007 SP3, Outlook 2010 SP2, Outlook 2013 SP1, Outlook 2013 RT SP1, and Outlook 2016 as packaged in Microsoft Office allows an information disclosure vulnerability due to the way that it discloses the contents of its memory, aka "Microsoft Office Outlook Information Disclosure...

5.5CVSS

5.6AI Score

0.013EPSS

2017-08-01 08:29 PM
51
In Wild
cve
cve

CVE-2017-8571

Microsoft Outlook 2007 SP3, Outlook 2010 SP2, Outlook 2013 SP1, Outlook 2013 RT SP1, and Outlook 2016 as packaged in Microsoft Office allows a security feature bypass vulnerability due to the way that it handles input, aka "Microsoft Office Outlook Security Feature Bypass...

7.8CVSS

7.3AI Score

0.004EPSS

2017-08-01 08:29 PM
56
cve
cve

CVE-2017-8663

Microsoft Outlook 2007 SP3, Outlook 2010 SP2, Outlook 2013 SP1, Outlook 2013 RT SP1, and Outlook 2016 as packaged in Microsoft Office allows a remote code execution vulnerability due to the way Microsoft Outlook parses specially crafted email messages, aka "Microsoft Office Outlook Memory...

7.8CVSS

7.6AI Score

0.246EPSS

2017-08-01 08:29 PM
50
In Wild
cve
cve

CVE-2017-8545

A spoofing vulnerability exists in when Microsoft Outlook for Mac does not sanitize html properly, aka "Microsoft Outlook for Mac Spoofing...

6.5CVSS

5.7AI Score

0.003EPSS

2017-06-15 01:29 AM
37
cve
cve

CVE-2017-8507

A remote code execution vulnerability exists in the way Microsoft Office software parses specially crafted email messages, aka "Microsoft Office Memory Corruption...

7.8CVSS

6.2AI Score

0.246EPSS

2017-06-15 01:29 AM
50
cve
cve

CVE-2017-8508

A security feature bypass vulnerability exists in Microsoft Office software when it improperly handles the parsing of file formats, aka "Microsoft Office Security Feature Bypass...

5.5CVSS

5.8AI Score

0.001EPSS

2017-06-15 01:29 AM
63
cve
cve

CVE-2017-8506

A remote code execution vulnerability exists in Microsoft Office when the software fails to properly handle objects in memory, aka "Office Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-8509, CVE-2017-8510, CVE-2017-8511, CVE-2017-8512, and...

7.8CVSS

6.8AI Score

0.242EPSS

2017-06-15 01:29 AM
57
cve
cve

CVE-2017-0204

Microsoft Outlook 2007 SP3, Microsoft Outlook 2010 SP2, Microsoft Outlook 2013 SP1, and Microsoft Outlook 2016 allow remote attackers to bypass the Office Protected View via a specially crafted document, aka "Microsoft Office Security Feature Bypass...

5.5CVSS

5.9AI Score

0.006EPSS

2017-04-12 02:59 PM
72
Total number of security vulnerabilities54