Getting System Access using Malicious Word File

[[Post was originally posted on 23rd May, 2017 at invadersam.com]] Microsoft Office Word / Wordpad remote code execution vulnerability allows a remote attacker to execute arbitrary code on the system. An attacker can send specially crafted files which can cause the MS Word / Wordpad to download a remote shell and the attacker can gain Read More…

Article Link: http://niiconsulting.com/checkmate/2017/05/getting-system-access-using-malicious-word-file/