Full title: Microsoft Office Word Malicious Hta Execution Exploit Category: remote exploits Platform: windows This Metasploit module creates a malicious RTF file that when opened in vulnerable versions of Microsoft Word will lead to code execution. The flaw exists in how an olelink object can make a http(s) request, and execute hta code in response. This bug was originally seen being exploited in the wild starting in Oct 2016. This Metasploit module was created by reversing a public malware sample. # 0day.today @ http://0day.today/