
CVE-2022-30190
- Reference to the description:
- Description:
- Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability.
- Last updated date:
- 06/07/2022
Reports

ACTIVELY EXPLOITED
- Type:
- exploitation
- Confidence:
- HIGH
- Date of publishing:
- 05/27/2022
- Type:
- exploitation
- Confidence:
- HIGH
- Date of publishing:
- 05/30/2022
- Reference url to background
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30190
- Type:
- exploitation
- Confidence:
- HIGH
- Date of publishing:
- 06/14/2022
- Reference url to background
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30190
- Type:
- exploitation
- Confidence:
- HIGH
- Date of publishing:
- 06/14/2022
- Reference url to background
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 03/02/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 05/30/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 05/31/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 05/31/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 05/31/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 05/31/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 05/31/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 05/31/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 05/31/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 05/31/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/01/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/01/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/01/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/01/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/01/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/02/2022
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/02/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/02/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/02/2022
- Reference url to background
https://github.com/komomon/CVE-2022-30190-follina-Office-MSDT-Fixed
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/02/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/02/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/02/2022
- Reference url to background
https://github.com/AchocolatechipPancake/MS-MSDT-Office-RCE-Follina
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/03/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/04/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/05/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/05/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/07/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/07/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/08/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/09/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/13/2022
- Reference url to background
https://github.com/SonicWave21/Follina-CVE-2022-30190-Unofficial-patch
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/15/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/25/2022
- Reference url to background
https://github.com/ethicalblue/Follina-CVE-2022-30190-Sample
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/29/2022
- Reference url to background
https://github.com/Gra3s/CVE-2022-30190-Follina-PowerPoint-Version
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/29/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 06/29/2022
- Reference url to background
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 07/21/2022
- Reference url to background
https://github.com/EkamSinghWalia/Follina-MSDT-Vulnerability-CVE-2022-30190-
- Type:
- exploit
- Confidence:
- HIGH
- Date of publishing:
- 11/19/2022
- Reference url to background