Lucene search

K
cve[email protected]CVE-2024-21378
HistoryFeb 13, 2024 - 6:15 p.m.

CVE-2024-21378

2024-02-1318:15:55
CWE-94
web.nvd.nist.gov
182
24
microsoft
outlook
remote code execution
vulnerability
nvd
cve-2024-21378

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.3%

Microsoft Outlook Remote Code Execution Vulnerability

Affected configurations

Vulners
NVD
Node
microsoftmicrosoft_office_2019Match19.0.0
OR
microsoft365_appsMatch16.0.1
OR
microsoftmicrosoft_office_ltsc_2021Match16.0.1
OR
microsoftmicrosoft_outlook_2016Range16.0.0.016.0.5435.1000
VendorProductVersionCPE
microsoftmicrosoft_office_201919.0.0cpe:2.3:a:microsoft:microsoft_office_2019:19.0.0:*:*:*:*:*:*:*
microsoft365_apps16.0.1cpe:2.3:a:microsoft:365_apps:16.0.1:*:*:*:*:*:*:*
microsoftmicrosoft_office_ltsc_202116.0.1cpe:2.3:a:microsoft:microsoft_office_ltsc_2021:16.0.1:*:*:*:*:*:*:*
microsoftmicrosoft_outlook_2016*cpe:2.3:a:microsoft:microsoft_outlook_2016:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Microsoft",
    "product": "Microsoft Office 2019",
    "cpes": [
      "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "19.0.0",
        "lessThan": "https://aka.ms/OfficeSecurityReleases",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft 365 Apps for Enterprise",
    "cpes": [
      "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*"
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "16.0.1",
        "lessThan": "https://aka.ms/OfficeSecurityReleases",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Office LTSC 2021",
    "cpes": [
      "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*"
    ],
    "platforms": [
      "x64-based Systems",
      "32-bit Systems"
    ],
    "versions": [
      {
        "version": "16.0.1",
        "lessThan": "https://aka.ms/OfficeSecurityReleases",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  },
  {
    "vendor": "Microsoft",
    "product": "Microsoft Outlook 2016",
    "cpes": [
      "cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:x86:*:*",
      "cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:x64:*:*"
    ],
    "platforms": [
      "32-bit Systems",
      "x64-based Systems"
    ],
    "versions": [
      {
        "version": "16.0.0.0",
        "lessThan": "16.0.5435.1000",
        "versionType": "custom",
        "status": "affected"
      }
    ]
  }
]

Social References

More

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.3%