• Platformchevron right
  • Solutionschevron right
  • Modern NDRchevron right
  • Resourceschevron right
  • Companychevron right

DETECTION OVERVIEW

Follina Exploit Attempt - CVE-2022-30190

Risk Factors

This vulnerability is well known, affects thousands of enterprise networks, and is trivial to exploit with attack tools. A successful exploit enables an attacker to gain control of a device to install programs, modify data, or create Windows accounts.

Kill Chain

Exploitation

Risk Score

87

Detection diagram
Next in Exploitation: Fortinet FortiOS Exploit - CVE-2018-13379

Attack Background

A remote code execution vulnerability (RCE) exists in Windows when the Microsoft Support Diagnostic Tool (MSDT) is called by a Microsoft Office application, such as Microsoft Word, through the MSDT URL protocol. To exploit this vulnerability, an attacker tricks the victim into downloading a malicious .docx or .rtf document through techniques such as phishing or social engineering. When the victim opens or previews the document, the Office application automatically sends an HTTP GET request for an HTML file. This HTML file contains a script tag with a malicious command that runs a payload through the MSDT URL protocol on the victim device.

Mitigation Options

Install patches for relevant versions
If unable to patch, make the recommended changes provided in the Microsoft Guidance for CVE-2022-30190 Microsoft Support Diagnostic Tool Vulnerability (refer to the link below)

MITRE ATT&CK ID

What else can RevealX do for you?