Microsoft Outlook Vulnérabilités

Chronologie

L'année dernière

Version

201638
2013 SP130
2010 SP225
2013 RT SP124
201917

Contre-mesures

Official Fix105
Temporary Fix0
Workaround0
Unavailable4
Not Defined15

Exploitabilité

High6
Functional0
Proof-of-Concept30
Unproven15
Not Defined73

Vecteur d'accès

Not Defined0
Physical1
Local8
Adjacent1
Network114

Authentification

Not Defined0
High0
Low13
None111

Interaction de l'utilisateur

Not Defined0
Required46
None78

C3BM Index

L'année dernière

CVSSv3 Base

≤10
≤20
≤30
≤46
≤57
≤639
≤735
≤832
≤92
≤103

CVSSv3 Temp

≤10
≤20
≤30
≤46
≤513
≤641
≤750
≤810
≤91
≤103

VulDB

≤10
≤20
≤30
≤48
≤512
≤633
≤743
≤824
≤91
≤103

NVD

≤10
≤20
≤30
≤40
≤51
≤66
≤75
≤818
≤96
≤100

CNA

≤10
≤20
≤30
≤40
≤50
≤61
≤72
≤84
≤92
≤101

Fournisseur

≤10
≤20
≤30
≤40
≤51
≤61
≤75
≤86
≤94
≤101

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 jour

<1k1
<2k0
<5k3
<10k36
<25k67
<50k13
<100k3
≥100k1

Exploiter aujourd'hui

<1k101
<2k12
<5k8
<10k1
<25k1
<50k1
<100k0
≥100k0

Exploiter le volume du marché

L'année dernière

🔴 CTI Activités

Affected Versions (54): 4.0, 4.01, 4.5, 4.27.311, 4.27.3110.1, 4.72.312, 4.72.2106, 4.72.2106.4, 4.72.3612, 4.72.3612.17, 5.0, 5.0.1, 5.0.2, 5.01, 5.1, 5.5, 6, 6 SP1, 6.0, 6.00, 6.00.2800.1106, 6.00.2900.5512, 7.8.2.10.47.7365, 7.8.2.11.48.4848, 7.8.2.12.49.043, 7.8.2.12.49.5701, 7.8.2.12.49.6434, 14.1.287, 97, 98, 365 Apps for Enterprise, 365 ProPlus, 2000, 2000 SP3, 2002, 2003, 2007, 2007 SP3, 2010, 2010 C2R, 2010 SP1, 2010 SP2, 2011, 2013, 2013 C2R, 2013 RT SP1, 2013 SP1, 2016, 2016 C2R, 2019, Express, Express 6, LTSC 2021, XP

Link to Product Website: https://www.microsoft.com/

Type de logiciel: Groupware Software

PubliéBaseTempVulnérabilité0dayAujourd'huiExpConCTICVE
09/04/20247.26.3Microsoft Outlook elévation de privilèges$5k-$25k$0-$5kUnprovenOfficial Fix0.00CVE-2024-20670
12/03/20246.86.2Microsoft Outlook divulgation de l'information$5k-$25k$0-$5kUnprovenOfficial Fix0.05CVE-2024-26204
13/02/20246.56.0Microsoft Outlook Local Privilege Escalation$0-$5k$0-$5kUnprovenOfficial Fix0.04CVE-2024-21402
13/02/20247.46.8Microsoft Outlook Remote Code Execution$5k-$25k$0-$5kUnprovenOfficial Fix0.17CVE-2024-21378
12/09/20236.86.2Microsoft Outlook divulgation de l'information$5k-$25k$0-$5kUnprovenOfficial Fix0.00CVE-2023-36763
11/07/20238.07.7Microsoft Outlook Remote Code Execution$5k-$25k$0-$5kHighOfficial Fix0.00CVE-2023-35311
11/07/20236.86.5Microsoft Outlook Remote Code Execution$5k-$25k$0-$5kUnprovenOfficial Fix0.04CVE-2023-33153
11/07/20235.85.3Microsoft Outlook divulgation de l'information$5k-$25k$0-$5kUnprovenOfficial Fix0.00CVE-2023-33151
13/06/20238.07.3Microsoft Outlook Remote Code Execution$5k-$25k$0-$5kUnprovenOfficial Fix0.05CVE-2023-33131
14/03/20239.08.6Microsoft Outlook authentification faible$5k-$25k$0-$5kHighOfficial Fix0.09CVE-2023-23397
13/12/20225.04.4Microsoft Outlook Local Privilege Escalation$0-$5k$0-$5kUnprovenOfficial Fix0.00CVE-2022-24480
09/08/20225.95.1Microsoft Outlook dénie de service$5k-$25k$0-$5kUnprovenOfficial Fix0.00CVE-2022-35742
08/02/20225.04.6Microsoft Outlook divulgation de l'information$5k-$25k$0-$5kUnprovenOfficial Fix0.00CVE-2022-23280
08/06/20215.64.9Microsoft Outlook Privilege Escalation$5k-$25k$0-$5kUnprovenOfficial Fix0.04CVE-2021-31949
13/04/20217.16.2Microsoft Outlook buffer overflow$5k-$25k$0-$5kUnprovenOfficial Fix0.00CVE-2021-28452
08/12/20206.15.5Microsoft Outlook divulgation de l'information$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.01CVE-2020-17119
13/10/20207.77.0Microsoft Outlook buffer overflow$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.03CVE-2020-16947
13/10/20205.14.6Microsoft Outlook dénie de service$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.02CVE-2020-16949
11/08/20204.94.7Microsoft Outlook divulgation de l'information$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-1493
11/08/20207.57.2Microsoft Office/Outlook/365 Apps for Enterprise buffer overflow$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-1483
14/07/20207.06.7Microsoft Outlook buffer overflow$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-1349
14/04/20207.57.2Microsoft Office elévation de privilèges$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2020-0760
19/11/20195.55.2Microsoft Outlook Email elévation de privilèges$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2019-1460
13/08/20194.84.6Microsoft Outlook Email elévation de privilèges$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2019-1218
13/08/20197.06.7Microsoft Outlook buffer overflow$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2019-1200

99 plus d'entrées ne sont pas affichées

plus d'entrées par Microsoft

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!