Remove threat-advisory-cve-2022-30190-follina-severe-zero-day-vulnerability-discovered-in-msdt
article thumbnail

Threat Advisory: CVE-2022-30190 ‘Follina’ – Severe Zero-day Vulnerability discovered in MSDT

Quick Heal Antivirus

A Zero-day Remote Code Execution Vulnerability with high severity has been identified as CVE-2022-30190FOLLINA” in Microsoft Windows.

111
111