Active exploit for Follina – the still unpatched flaw in Microsoft Word

phishing email threat

Here is another excellent breakdown, with screen shots, of phishing emails exploiting the Microsoft Word/Follina/ms-msdt flaw. Being aware of the types of phishing emails the threat actors use is part of the defence in depth you need to have great cyber security. TA570 Qakbot (Qbot) tries CVE-2022-30190 (Follina) exploit (ms-msdt) …

Microsoft guidance for Office zero-day vulnerability – Follina

I have written about this Microsoft Word vulnerability earlier this week: New attack using Microsoft Office documents – could you or your team recognise it? – Smart Thinking Solutions There is still not patch – but Microsoft has issued some mitigation guidance: Guidance for CVE-2022-30190 Microsoft Support Diagnostic Tool Vulnerability …

Zero-day threat using Microsoft Office documents – even if macros are disabled – it’s called Follina

Office macros slide

I have written about the usefulness and the threat that Microsoft Office document macros can pose to your cyber security. This flaw, called Follina, exploits Office functionality to retrieve an HTML file, and Microsoft Support Diagnostic Tool (MSDT) to run some malicious code, which can lead to privilege escalation attacks. …

New attack using Microsoft Office documents – could you or your team recognise it?

We all send and receive Microsoft Office documents, day in and day out, using email. It is how businesses and organisations work in a Microsoft Business World – even if you have a Mac or an iPad. So any attack vector that combine a Microsoft Word document with email is …