CVE-2022-30190 (Follina) vulnerability in MSDT: description and counteraction

Title: CVE-2022-30190 (Follina) vulnerability in MSDT: description and counteraction

Published:  Mon, 06 Jun 2022 08:00:02 +0000

Description: At the end of May, researchers reported a new zero-day vulnerability in MSDT that can be exploited using Microsoft Office documents. The vulnerability, which dubbed Follina, later received the identifier CVE-2022-30190.

Read full article on SECURELIST.COM

 


Date:

Categorie(s):