top of page

CVE-2022-30190, known as "Follina"

Jun 7, 2022

Microsoft Releases Workaround Guidance for MSDT "Follina" Vulnerability

Microsoft has issued guidance on a workaround for a remote code execution (RCE) vulnerability affecting the Microsoft Support Diagnostic Tool (MSDT) in Windows, CVE-2022-30190, aka Follina. This vulnerability could allow an unauthenticated attacker to take control of affected systems remotely. Microsoft has said this vulnerability has been exploited in the wild.



CISA urges users and administrators to review Microsoft's Guidance for CVE-2022-30190 Microsoft Support Diagnostic Tool Vulnerability and apply the necessary workaround.

bottom of page