Lucene search

K
cve[email protected]CVE-2019-1200
HistoryAug 14, 2019 - 9:15 p.m.

CVE-2019-1200

2019-08-1421:15:17
web.nvd.nist.gov
60
microsoft
outlook
remote code execution
vulnerability
memory
nvd
cve-2019-1200

7.7 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

86.9%

VendorProductVersionCPE
microsoftoutlook*cpe:2.3:a:microsoft:outlook:*:*:*:*:*:*:*:*
microsoftoutlook*cpe:2.3:a:microsoft:outlook:*:*:*:*:*:*:*:*
microsoftoutlook*cpe:2.3:a:microsoft:outlook:*:*:*:*:*:*:*:*
microsoftoutlook*cpe:2.3:a:microsoft:outlook:*:*:*:*:*:*:*:*
microsoftoutlook*cpe:2.3:a:microsoft:outlook:*:*:*:*:*:*:*:*
microsoftoutlook*cpe:2.3:a:microsoft:outlook:*:*:*:*:*:*:*:*
microsoftoutlook*cpe:2.3:a:microsoft:outlook:*:*:*:*:*:*:*:*
microsoftoffice*cpe:2.3:a:microsoft:office:*:*:*:*:*:*:*:*
microsoftoffice*cpe:2.3:a:microsoft:office:*:*:*:*:*:*:*:*
microsoftoffice_365_proplus*cpe:2.3:a:microsoft:office_365_proplus:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 111

7.7 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

86.9%