CVE-2024-30134 - HCL Traveler for Microsoft Outlook Untrusted Execution

3 weeks ago 9
ARTICLE AD BOX
CVE ID : CVE-2024-30134
Published : Sept. 26, 2024, 3:15 p.m. | 24 minutes ago
Description : The HCL Traveler for Microsoft Outlook executable (HTMO.exe) is being flagged as potentially Malicious Software or an Unrecognized Application.
Severity: 6.7 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article