Category: Thick Client Security

  • Blog
  • Category: Thick Client Security
CVE-2022-30190 THE FOLLINA VULNERABILITY
CVE-2022-30190 THE FOLLINA VULNERABILITY
CVE-2022-30190 THE FOLLINA VULNERABILITY
CVE-2022-30190 THE FOLLINA VULNERABILITY

CVE-2022-30190 THE FOLLINA VULNERABILITY

Introduction To Follina (CVE-2022-30190) On May 27th, 2022, Nao_sec discovered a strange Word document uploaded from a Belarusian IP address. Apparently, this was a zero-day vulnerability in Microsoft Office or Windows known as Follina. A malicious Word document can exploit the Follina vulnerability and execute arbitrary code. A vulnerability exploits the built-in URL handlers in