Lucene search

K

App Installer Security Vulnerabilities

cve
cve

CVE-2021-43890

We have investigated reports of a spoofing vulnerability in AppX installer that affects Microsoft Windows. Microsoft is aware of attacks that attempt to exploit this vulnerability by using specially crafted packages that include the malware family known as Emotet/Trickbot/Bazaloader.An attacker cou...

7.1CVSS

7.8AI Score

0.132EPSS

2021-12-15 03:15 PM
929
In Wild
5
cve
cve

CVE-2024-38177

Windows App Installer Spoofing Vulnerability

7.8CVSS

7.6AI Score

0.001EPSS

2024-08-13 06:15 PM
36