Lucene search

K
cve[email protected]CVE-2019-1105
HistoryJul 29, 2019 - 2:15 p.m.

CVE-2019-1105

2019-07-2914:15:11
CWE-79
web.nvd.nist.gov
57
microsoft
outlook
android
vulnerability
spoofing
nvd
cve-2019-1105

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.2%

A spoofing vulnerability exists in the way Microsoft Outlook for Android software parses specifically crafted email messages, aka β€˜Outlook for Android Spoofing Vulnerability’.

Affected configurations

Vulners
NVD
Node
microsoftoutlookMatchunspecifiedandroid
VendorProductVersionCPE
microsoftoutlookunspecifiedcpe:2.3:a:microsoft:outlook:unspecified:*:*:*:*:android:*:*

CNA Affected

[
  {
    "product": "Microsoft Outlook for Android",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.2%