A week in security (May 30 – June 5)

Credit to Author: Malwarebytes Labs| Date: Mon, 06 Jun 2022 11:50:23 +0000

Posts from the last week on Malwarebytes Labs describing all the latest news, exploits, scams, and more.

The post A week in security (May 30 – June 5) appeared first on Malwarebytes Labs.

Read more

Threat Advisory: CVE-2022-30190 ‘Follina’ – Severe Zero-day Vulnerability discovered in MSDT

Credit to Author: Quickheal| Date: Fri, 03 Jun 2022 13:21:20 +0000

A Zero-day Remote Code Execution Vulnerability with high severity has been identified as CVE-2022-30190 “FOLLINA” in Microsoft Windows…

The post Threat Advisory: CVE-2022-30190 ‘Follina’ – Severe Zero-day Vulnerability discovered in MSDT appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

Read more

[Updated]Microsoft Office zero-day “Follina”—it’s not a bug, it’s a feature! (It’s a bug)

Credit to Author: Pieter Arntz| Date: Mon, 30 May 2022 18:09:26 +0000

Researchers around the world are working to understand a new remote code vulnerability in Microsoft Office dubbed Follina.

The post [Updated]Microsoft Office zero-day “Follina”—it’s not a bug, it’s a feature! (It’s a bug) appeared first on Malwarebytes Labs.

Read more

Microsoft Office zero-day “Follina”—it’s not a bug, it’s a feature! (It’s a bug)

Credit to Author: Pieter Arntz| Date: Mon, 30 May 2022 18:09:26 +0000

Researchers around the world are working to understand a new remote code vulnerability in Microsoft Office dubbed Follina.

The post Microsoft Office zero-day “Follina”—it’s not a bug, it’s a feature! (It’s a bug) appeared first on Malwarebytes Labs.

Read more