Skip to content

34zY/Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

2 Commits
 
 
 
 

Repository files navigation

Microsoft-Office-Word-MSHTML-Remote-Code-Execution-Exploit

CVE-2021-40444

EXPLOIT TO USE IN METASPLOIT, ALLOWS ATTACKERS TO GET AN REMOTE CODE EXECUTION THROUGH MICROSOFT OFFICE WORD BY INJECTING MALICIOUS CODE IN THE FILE

About

CVE-2021-40444

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages