/CVE-2021-40444-POC

An attempt to reproduce Microsoft MSHTML Remote Code Execution (RCE) Vulnerability and using Metasploit Framework.

No issues in this repository yet.