Aug. 11, 2022, 8:54 p.m. | Kelsey Gast

Security Boulevard securityboulevard.com

Follina (CVE-2022-30190) is a Microsoft Office zero-day vulnerability that has recently been discovered. It’s a high-severity vulnerability that hackers can leverage for remote code execution (RCE) attacks. To help you prevent a damaging breach, LogRhythm Labs provides insight into the…


The post Detecting Follina (CVE-2022-30190): Microsoft Office Zero-Day Exploit appeared first on LogRhythm.


The post Detecting Follina (CVE-2022-30190): Microsoft Office Zero-Day Exploit appeared first on Security Boulevard.

cve cve-2022-30190 exploit follina logrhythm labs microsoft microsoft office office zero-day zero-day exploit

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Security Solution Architect

@ Civica | London, England, United Kingdom

Information Security Officer (80-100%)

@ SIX Group | Zurich, CH

Cloud Information Systems Security Engineer

@ Analytic Solutions Group | Chantilly, Virginia, United States

SRE Engineer & Security Software Administrator

@ Talan | Mexico City, Spain