centristic
  • Solutions
    • Governance, Risk and Compliance Services
    • Identity and Access Management Service
    • Data Protection & Privacy
    • Cyber & Information Security
    • Attack Simulation
    • Office 365 & Azure Security
  • Services
    • Attack Simulation
    • Cyber & Information Security
    • Data Protection & Privacy
    • Governance, Risk and Compliance Services
    • Identity and Access Management Service
    • Office 365 & Azure Security
  • Support
    • Contact Us
  • Company
+1 (954) 488-2643
  • Solutions
    • Governance, Risk and Compliance Services
    • Identity and Access Management Service
    • Data Protection & Privacy
    • Cyber & Information Security
    • Attack Simulation
    • Office 365 & Azure Security
  • Services
    • Attack Simulation
    • Cyber & Information Security
    • Data Protection & Privacy
    • Governance, Risk and Compliance Services
    • Identity and Access Management Service
    • Office 365 & Azure Security
  • Support
    • Contact Us
  • Company
centristic
  • Solutions
    • Governance, Risk and Compliance Services
    • Identity and Access Management Service
    • Data Protection & Privacy
    • Cyber & Information Security
    • Attack Simulation
    • Office 365 & Azure Security
  • Services
    • Attack Simulation
    • Cyber & Information Security
    • Data Protection & Privacy
    • Governance, Risk and Compliance Services
    • Identity and Access Management Service
    • Office 365 & Azure Security
  • Support
    • Contact Us
  • Company
Blog
Home Uncategorized Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability
Uncategorized

Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

Roland Rodriguez May 31, 2022 0 Comments

Microsoft published guidance on Monday for a recently discovered zero-day security flaw for which there is an exploit. The vulnerability is rated 7.8 out of 10 for severity on the CVSS vulnerability scoring system. The vulnerability exists in the Office suite that could be exploited to achieve code execution on affected systems.

The weakness was assigned the identifier CVE-2022-30190. Microsoft Office versions Office 2013, Office 2016, Office 2019, and Office 2021, as well as Professional Plus editions, are impacted. See Microsoft for guidance.

https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2022-30190

20
591 Views
AboutRoland Rodriguez
IT security analyst with Centristic since 2014.
In Socials:
Cybersecurity Threat Advisory: BlackMatter RansomwarePrevCybersecurity Threat Advisory: BlackMatter RansomwareNovember 10, 2021
A zero-day vulnerability was discovered in Google Chrome April 19, 2023Next

Related Posts

Uncategorized

9 Cybersecurity Tips to Keep Your Device and Data Safe

Don’t let a cybersecurity incident ruin your holiday season. Follow the tips below to...

Roland Rodriguez January 11, 2021
Uncategorized

Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability

Microsoft published guidance on Monday for a recently discovered zero-day security...

Roland Rodriguez May 31, 2022
Recent Posts
  • A zero-day vulnerability was discovered in Google Chrome 
  • Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability
  • Cybersecurity Threat Advisory: BlackMatter Ransomware
  • CISA Launches Campaign to Reduce the Risk of Ransomware – Centristic Launches Campaign to Eliminate the Risk
  • 9 Cybersecurity Tips to Keep Your Device and Data Safe
Categories
  • Data Breach
  • tipsEmail Scams
  • HIPAA
  • newsNEWS
  • tipsPhishing
  • phishRansomware
  • Security
  • Tips and Tricks
  • Uncategorized
Search our Site

Centristic delivers the industry’s most complete IT security and secured solutions to small cap business. Whatever your IT security needs and goals, and wherever you’re starting,

Quick Links
  • Solutions
  • Services
  • Support
  • Company
  • Blog
Get In Touch

Adress:
5645 Coral Ridge Dr #230 Coral Springs, FL 33076-3124
Phone:
+1 (954) 488-2643
Business Hours:
Monday – Friday: 9am to 6pm
Saturday – Sunday: Closed

Copyright © 2020 Centristic. All Rights Reserved