CVE-2024-30103

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Jun 11, 2024
Updated: Jun 20, 2024
CWE ID 184

Summary

CVE-2024-30103 is a newly disclosed vulnerability that affects Microsoft Outlook. This remote code execution (RCE) issue allows an attacker to execute malicious code on a victim's computer by sending specially crafted emails. Successful exploitation of this vulnerability could lead to the installation of unauthorized software, unauthorized access to sensitive information, or other malicious activities. Microsoft has released a patch to address this issue, and users are strongly encouraged to install it as soon as possible to protect against potential attacks. Unpatched systems remain at risk until the patch is applied.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Microsoft Office
  • Microsoft Office Outlook
  • Microsoft 365 Apps

Affected Vendors

  • Microsoft

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-30103 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions