Vulnerabilities > Microsoft > Outlook WEB Access > 2007

DATE CVE VULNERABILITY TITLE RISK
2010-09-07 CVE-2010-3213 Cross-Site Request Forgery (CSRF) vulnerability in Microsoft Outlook web Access 2007
Cross-site request forgery (CSRF) vulnerability in Microsoft Outlook Web Access (owa/ev.owa) 2007 through SP2 allows remote attackers to hijack the authentication of e-mail users for requests that perform Outlook requests, as demonstrated by setting the auto-forward rule.
network
microsoft CWE-352
6.8