Microsoft-Word-CVE-2017-0199-

Description: Microsoft Word (CVE-2017-0199) is prone to a RCE trough a HTA Handler

A remote code execution vulnerability exists in the way that Microsoft Office and WordPad parse specially crafted files.

An attacker who successfully exploited this vulnerability could take control of an affected system.

Impact: An attacker could exploit this vulnerability to execute arbitrary commands in the

context of the application. Failed exploit attempts could result in a

denial-of-service condition.

Vendor homepage: http://www.microsoft.com

Credits: @ShadowBrokerss @EquationGroup @Petya @juansacco