Forum Security-X > News

[SecList]Exploitation of the CVE-2021-40444 vulnerability in MSHTML

(1/1)

igor51:
Exploitation of the CVE-2021-40444 vulnerability in MSHTML

Last week, Microsoft reported the RCE vulnerability CVE-2021-40444 in the MSHTML browser engine. Kaspersky is aware of targeted attacks using this vulnerability, and our products protect against attacks leveraging it.
Source: Exploitation of the CVE-2021-40444 vulnerability in MSHTML

Navigation

[0] Index des messages

Sortir du mode mobile