Titlu complet: Microsoft Office DDE Payload Delivery Exploit Categorie: remote exploits Platformă: windows This Metasploit module generates an DDE command to place within a word document, that when executed, will retrieve a HTA payload via HTTP from an web server. # 0day.today @ http://0day.today/