Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2024-30050: Windows Mark of the Web Security Feature Bypass Vulnerability

According to the CVSS metric, successful exploitation of this vulnerability could lead to some loss of integrity (I:L) and some loss of availability (A:L). What does that mean for this vulnerability?

An attacker can craft a malicious file that would evade Mark of the Web (MOTW) defenses, resulting in a limited loss of integrity and availability of security features such as Protected View in Microsoft Office, which rely on MOTW tagging.

Microsoft Security Response Center
#vulnerability#web#windows#microsoft#Windows Mark of the Web (MOTW)#Security Vulnerability

Microsoft Security Response Center: Latest News

CVE-2024-43488: Visual Studio Code extension for Arduino Remote Code Execution Vulnerability