CVE-2024-38020

Microsoft Outlook Spoofing Vulnerability
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*
cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*
cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:*:*:*

History

11 Jul 2024, 16:49

Type Values Removed Values Added
CPE cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*
cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:outlook:2016:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*
cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:*:*
Summary
  • (es) Vulnerabilidad de suplantación de Microsoft Outlook
References () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38020 - () https://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-38020 - Patch, Vendor Advisory
CWE NVD-CWE-noinfo
First Time Microsoft office
Microsoft office Long Term Servicing Channel
Microsoft outlook
Microsoft 365 Apps
Microsoft

09 Jul 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-09 17:15

Updated : 2024-07-11 16:49


NVD link : CVE-2024-38020

Mitre link : CVE-2024-38020

CVE.ORG link : CVE-2024-38020


JSON object : View

Products Affected

microsoft

  • office_long_term_servicing_channel
  • outlook
  • office
  • 365_apps
CWE
NVD-CWE-noinfo CWE-200

Exposure of Sensitive Information to an Unauthorized Actor