Threat Advisory: CVE-2022-30190 ‘Follina’ – Severe Zero-day Vulnerability discovered in MSDT

Credit to Author: Quickheal| Date: Fri, 03 Jun 2022 13:21:20 +0000

A Zero-day Remote Code Execution Vulnerability with high severity has been identified as CVE-2022-30190 “FOLLINA” in Microsoft Windows…

The post Threat Advisory: CVE-2022-30190 ‘Follina’ – Severe Zero-day Vulnerability discovered in MSDT appeared first on Quick Heal Blog | Latest computer security news, tips, and advice.

Read more