Active exploit for Follina – the still unpatched flaw in Microsoft Word

Here is another excellent breakdown, with screen shots, of phishing emails exploiting the Microsoft Word/Follina/ms-msdt flaw. Being aware of the types of phishing emails the threat actors use is part of the defence in depth you need to have great cyber security.

TA570 Qakbot (Qbot) tries CVE-2022-30190 (Follina) exploit (ms-msdt) – SANS Internet Storm Center

What’s that? A Microsoft Word macro exploitation that runs even if Macros are disabled!

Microsoft guidance for Office zero-day vulnerability – Follina – Smart Thinking Solutions

Zero-day threat using Microsoft Office documents – even if macros are disabled – it’s called Follina – Smart Thinking Solutions

Do you and your team need training in how to deal with these daily threats? We have two options:

Cyber Awake | Train Your Team To Protect Against Cyber Attacks

and

malicious email 200