CVE-2022-30190: Microsoft Office Zero-Day Vulnerability Alert

A new zero-day vulnerability in Microsoft Office has been publicly revealed, allowing remote code execution on affected Windows systems. A Microsoft Office Zero-Day RCE issue was identified in the ms-msdt:// URI scheme to run the...