Full title: Microsoft Office Word Malicious Macro Execution Exploit Category: remote exploits Platform: windows This Metasploit module generates a macro-enabled Microsoft Office Word document. The comments metadata in the data is injected with a Base64 encoded payload, which will be decoded by the macro and execute as a Windows executable. For a successful attack, the victim is required to manually enable macro execution. # 0day.today @ http://0day.today/