CVE-2024-21378

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Feb 13, 2024
Updated: May 29, 2024
CWE ID 94

Summary

CVE-2024-21378 is a newly disclosed remote code execution vulnerability affecting Microsoft Outlook. Maliciously crafted emails can manipulate the software to execute arbitrary code on the victim's computer, potentially leading to unauthorized access, data theft, or system compromise. This issue poses a significant risk to organizations and individuals using Outlook, necessitating prompt patching and email security best practices. Microsoft has released a security update to address this vulnerability. Users are strongly encouraged to apply the patch as soon as possible to mitigate potential threats.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Microsoft Office
  • Microsoft Office Outlook
  • Microsoft 365 Apps
  • Microsoft Office 365

Affected Vendors

  • Microsoft

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-21378 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions