Follina fixed in Microsoft Patch Tuesday update (john.leonard@incisivemedia.com(John Leonard)/Computing.co.uk Latest updates)

john.leonard@incisivemedia.com(John Leonard) / Computing.co.uk Latest updates
Follina fixed in Microsoft Patch Tuesday update – 54 other vulnerabilities, three Critical, also patched in Microsofts June update Microsofts latest monthly batch of patches includes a fix for Follina, the zero-day remote code execution flaw tracked as CVE-2022-30190 that was discovered in May, and which has apparently been exploited by state-backed threat actors. The patch for Follina …

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter