U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): Microsoft Outlook
  • Search Type: Search All
  • Match: Exact
  • CPE Name Search: false
There are 124 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2024-21413

Microsoft Outlook Remote Code Execution Vulnerability

Published: February 13, 2024; 1:16:00 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2024-21402

Microsoft Outlook Elevation of Privilege Vulnerability

Published: February 13, 2024; 1:15:58 PM -0500
V3.1: 7.1 HIGH
V2.0:(not available)
CVE-2024-21378

Microsoft Outlook Remote Code Execution Vulnerability

Published: February 13, 2024; 1:15:55 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-35636

Microsoft Outlook Information Disclosure Vulnerability

Published: December 12, 2023; 1:15:19 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-35619

Microsoft Outlook for Mac Spoofing Vulnerability

Published: December 12, 2023; 1:15:16 PM -0500
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2023-36763

Microsoft Outlook Information Disclosure Vulnerability

Published: September 12, 2023; 1:15:12 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-36895

Microsoft Outlook Remote Code Execution Vulnerability

Published: August 08, 2023; 2:15:15 PM -0400
V3.1: 7.8 HIGH
V2.0:(not available)
CVE-2023-36893

Microsoft Outlook Spoofing Vulnerability

Published: August 08, 2023; 2:15:15 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-35311

Microsoft Outlook Security Feature Bypass Vulnerability

Published: July 11, 2023; 2:15:17 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-33153

Microsoft Outlook Remote Code Execution Vulnerability

Published: July 11, 2023; 2:15:14 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-33151

Microsoft Outlook Spoofing Vulnerability

Published: July 11, 2023; 2:15:14 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-33131

Microsoft Outlook Remote Code Execution Vulnerability

Published: June 13, 2023; 8:15:12 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2022-35742

Microsoft Outlook Denial of Service Vulnerability

Published: May 31, 2023; 10:15:09 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-23397

Microsoft Outlook Elevation of Privilege Vulnerability

Published: March 14, 2023; 1:15:13 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-44713

Microsoft Outlook for Mac Spoofing Vulnerability

Published: December 13, 2022; 2:15:14 PM -0500
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2022-22782

The Zoom Client for Meetings for Windows prior to version 5.9.7, Zoom Rooms for Conference Room for Windows prior to version 5.10.0, Zoom Plugins for Microsoft Outlook for Windows prior to version 5.10.3, and Zoom VDI Windows Meeting Clients prior to version 5.9.6; was susceptible to a local privilege escalation issue during the installer repair operation. A malicious actor could utilize this to potentially delete system level files or folders, causing integrity or availability issues on the user’s host machine.

Published: April 28, 2022; 11:15:09 AM -0400
V3.1: 7.1 HIGH
V2.0: 6.6 MEDIUM
CVE-2022-23280

Microsoft Outlook for Mac Security Feature Bypass Vulnerability

Published: February 09, 2022; 12:15:10 PM -0500
V3.1: 5.3 MEDIUM
V2.0: 5.0 MEDIUM
CVE-2021-34413

All versions of the Zoom Plugin for Microsoft Outlook for MacOS before 5.3.52553.0918 contain a Time-of-check Time-of-use (TOC/TOU) vulnerability during the plugin installation process. This could allow a standard user to write their own malicious application to the plugin directory, allowing the malicious application to execute in a privileged context.

Published: September 27, 2021; 10:15:08 AM -0400
V3.1: 7.5 HIGH
V2.0: 6.0 MEDIUM
CVE-2021-34410

A user-writable application bundle unpacked during the install for all versions of the Zoom Plugin for Microsoft Outlook for Mac before 5.0.25611.0521 allows for privilege escalation to root.

Published: September 27, 2021; 10:15:08 AM -0400
V3.1: 7.8 HIGH
V2.0: 7.2 HIGH
CVE-2021-31949

Microsoft Outlook Remote Code Execution Vulnerability

Published: June 08, 2021; 7:15:08 PM -0400
V3.1: 7.3 HIGH
V2.0: 6.8 MEDIUM