logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-30190

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-30190

Description:
<p>A remote code execution vulnerability exists when MSDT is called using the URL protocol from a calling application such as Word. An attacker who successfully exploits this vulnerability can run arbitrary code with the privileges of the calling application. The attacker can then install programs, view, change, or delete data, or create new accounts in the context allowed by the user’s rights.</p> <p>Please see the <a href="https://aka.ms/CVE-2022-30190-Guidance">MSRC Blog Entry</a> for important information about steps you can take to protect your system from this vulnerability.</p>
Last updated date:
12/20/2023

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
05/27/2022
Reference url to background

https://twitter.com/nao_sec/status/1530196847679401984?ref_src=twsrc%5Etfw%7Ctwcamp%5Etweetembed%7Ctwterm%5E1530196847679401984%7Ctwgr%5E%7Ctwcon%5Es1_&ref_url=https%3A%2F%2Fwww.tenable.com%2Fblog%2Fcve-2022-30190-zero-click-zero-day-in-msdt-exploited-in-the-wild

Type:
exploitation
Confidence:
HIGH
Date of publishing:
05/30/2022
Type:
exploitation
Confidence:
HIGH
Date of publishing:
06/14/2022
Type:
exploitation
Confidence:
HIGH
Date of publishing:
06/14/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
03/02/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/30/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/31/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/31/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/31/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/31/2022
Reference url to background

https://github.com/doocop/CVE-2022-30190

Type:
exploit
Confidence:
HIGH
Date of publishing:
05/31/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/31/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/31/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/31/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/01/2022
Reference url to background

https://github.com/dwisiswant0/gollina

Type:
exploit
Confidence:
HIGH
Date of publishing:
06/01/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/01/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/01/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/01/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/02/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/02/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/02/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/02/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/02/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/02/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/02/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/02/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/03/2022
Reference url to background

https://github.com/Noxtal/follina

Type:
exploit
Confidence:
HIGH
Date of publishing:
06/03/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/04/2022
Reference url to background

https://github.com/AbdulRKB/Follina

Type:
exploit
Confidence:
HIGH
Date of publishing:
06/04/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/05/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/05/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/07/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/07/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/08/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/09/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/13/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/15/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/25/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/29/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/29/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/29/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/21/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/19/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/19/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
05/14/2023
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy