Full title: Microsoft Windows Contact File Format Arbitary Code Execution Exploit Category: local exploits Platform: windows This Metasploit module allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The flaw is due to processing of contact files. # 0day.today @ http://0day.today/