CVE-2024-21413

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Feb 13, 2024
Updated: May 29, 2024
CWE ID 20

Summary

CVE-2024-21413 is a newly disclosed remote code execution vulnerability affecting Microsoft Outlook. This issue allows an attacker to execute arbitrary code on a victim's system by manipulating specially crafted email messages. Successful exploitation could lead to the installation of malware, unauthorized access to sensitive information, or complete system takeover. Users are advised to apply patches as soon as they become available to mitigate this risk. Microsoft has acknowledged the vulnerability and is working on a fix. Until then, it is recommended to exercise caution when opening untrusted email attachments or clicking on links within emails.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Microsoft Office
  • Microsoft 365 Apps
  • Microsoft Office 365

Affected Vendors

  • Microsoft

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-21413 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions