CVE-2021-40444

Microsoft MSHTML Remote Code Execution Vulnerability (CVE-2021-40444) Threat Alert

outubro 12, 2021

Overview On September 8, Beijing time, NSFOCUS CERT found that Microsoft released a security bulletin to disclose a remote code execution vulnerability (CVE-2021-40444) in Microsoft MSHTML. Attackers could craft a malicious ActiveX control to be used by a Microsoft Office document that hosts the browser rendering engine, and convince the user to open a malicious […]

Search

Inscreva-se no Blog da NSFOCUS