Note:
This project will be discontinued after December 13, 2021. [more]
Product:
Outlook
(Microsoft)Repositories |
Unknown: This might be proprietary software. |
#Vulnerabilities | 112 |
Date | Id | Summary | Products | Score | Patch | Annotated |
---|---|---|---|---|---|---|
2023-07-11 | CVE-2023-35311 | Microsoft Outlook Security Feature Bypass Vulnerability | 365_apps, Office, Office_long_term_servicing_channel, Outlook | 7.5 | ||
2015-04-14 | CVE-2015-1641 | Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word for Mac 2011, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2 and 2013 SP1, and Office Web Apps Server 2010 SP2 and 2013 SP1 allow remote attackers to execute arbitrary code via a crafted RTF document, aka "Microsoft Office Memory Corruption Vulnerability." | Office, Office_compatibility_pack, Office_web_apps, Outlook, Sharepoint_server, Word | 7.8 | ||
2025-01-14 | CVE-2025-21357 | Microsoft Outlook Remote Code Execution Vulnerability | 365_apps, Office, Outlook | 6.7 | ||
2025-01-14 | CVE-2025-21361 | Microsoft Outlook Remote Code Execution Vulnerability | Office, Outlook | 7.8 | ||
2024-03-12 | CVE-2024-26204 | Outlook for Android Information Disclosure Vulnerability | Outlook | N/A | ||
2024-04-09 | CVE-2024-20670 | Outlook for Windows Spoofing Vulnerability | Outlook | N/A | ||
2022-12-13 | CVE-2022-24480 | Outlook for Android Elevation of Privilege Vulnerability | Outlook | N/A | ||
2023-06-14 | CVE-2023-33131 | Microsoft Outlook Remote Code Execution Vulnerability | Office, Office_long_term_servicing_channel, Outlook, Outlook_rt | N/A | ||
2020-07-14 | CVE-2020-1349 | A remote code execution vulnerability exists in Microsoft Outlook software when it fails to properly handle objects in memory, aka 'Microsoft Outlook Remote Code Execution Vulnerability'. | 365_apps, Office, Outlook | 7.8 | ||
2020-08-17 | CVE-2020-1483 | A remote code execution vulnerability exists in Microsoft Outlook when the software fails to properly handle objects in memory. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative user rights, an attacker could take control of the affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose... | 365_apps, Office, Outlook | N/A |