Vulnerability CVE-2021-40444


Published: 2021-09-15

Description:
Microsoft MSHTML Remote Code Execution Vulnerability

See advisories in our WLB2 database:
Topic
Author
Date
High
Microsoft Office Word MSHTML Remote Code Execution
LockedByte
10.12.2021
High
Microsoft Office MSDT Follina Proof Of Concept
JMousqueton
01.06.2022

 References:
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-40444

Copyright 2024, cxsecurity.com

 

Back to Top