This content is viewable by Everyone

Microsoft Releases Workaround Guidance for an Actively Exploited Vulnerability in MSDT

Microsoft has released guidance to address a remote code execution (RCE) vulnerability—CVE-2022-30190, known as "Follina"—affecting the Microsoft Support Diagnostic Tool (MSDT) in Windows. There is currently no patch available, but Microsoft has released a published workaround. Microsoft has reported active exploitation of this vulnerability in the wild. A remote, unauthenticated attacker could exploit this vulnerability to take control of an affected system.

For a complete description of the security advisory go to Microsoft Security Response Center: CVE-2022-30190.

IT Security

Read more about IT Security service offerings.