Full title: Microsoft Windows Media Center MCL MS15-100 Vulnerability Category: remote exploits Platform: windows This Metasploit module exploits a vulnerability in Windows Media Center. By supplying an UNC path in the *.mcl file, a remote file will be automatically downloaded, which can result in arbitrary code execution. # 0day.today @ http://0day.today/