(Source: The Register) … when visited by a vulnerable Windows machine, can exploit the security flaw … visit an attacker-controlled web page or follow an attacker-supplied link with an …