2017
12.07

This Metasploit module exploits a flaw in how the Equation Editor handles OLE objects in memory to execute arbitrary code using RTF files without interaction.

No Comment.

Add Your Comment

You must be logged in to post a comment.