Remote Code Execution Vulnerability Affects Microsoft Outlook

CVE-2024-30103
8.8HIGH

Key Information

Vendor
Microsoft
Status
Microsoft Office 2019
Microsoft 365 Apps For Enterprise
Microsoft Office Ltsc 2021
Microsoft Outlook 2016
Vendor
CVE Published:
11 June 2024

Badges

🔥 No. 1 Trending😄 Trended👾 Exploit Exists📰 News Worthy

Summary

The CVE-2024-30103 vulnerability affects Microsoft Outlook, allowing attackers to run arbitrary code by sending a specially designed email, triggering the exploit upon opening. The vulnerability is concerning due to its zero-click nature, meaning it requires no user interaction, making it highly effective for attackers. A security patch has been released by Microsoft to address the issue, and organizations are advised to apply the latest updates to mitigate the risk. No known attacks exploiting the vulnerability have been reported at this time. Additionally, 50 other vulnerabilities have been addressed in Microsoft's Patch Tuesday updates for June 2024, including a critical RCE flaw in the Microsoft Message Queuing (MSMQ) service. Various other vendors have also released security updates to rectify vulnerabilities in their software.

Affected Version(s)

Microsoft Office 2019 < 19.0.0

Microsoft 365 Apps for Enterprise < 16.0.1

Microsoft Office LTSC 2021 < 16.0.1

News Articles

CVSS V3.1

Score:
8.8
Severity:
HIGH
Confidentiality:
High
Integrity:
High
Availability:
High
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
Low
User Interaction:
None
Scope:
Unchanged

Timeline

  • 👾

    Exploit exists.

  • 🔥

    Vulnerability reached the number 1 worldwide trending spot.

  • Vulnerability started trending.

  • First article discovered by Morphisec

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre DatabaseMicrosoft Feed6 News Article(s)
.