Microsoft has fixed Windows AppX Installer Spoofing Vulnerability exploited by the Emotet malware family

The Microsoft Security Response Center recently issued an announcement announcing the fixes to CVE-2021-43890 and other vulnerabilities, some of which have been exploited by hackers before. The security vulnerability numbered CVE-2021-43890 is Windows AppX...