Lucene search

K
zdt!m0Nk3y_1337DAY-ID-21830
HistoryJan 30, 2014 - 12:00 a.m.

Office 2003 SP3, Office 2007 SP2, Office 2011 Stack-based buffer overflow

2014-01-3000:00:00
!m0Nk3y_
0day.today
71

0.973 High

EPSS

Percentile

99.9%

Stack-based buffer overflow in Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2010, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via crafted RTF data, aka β€œRTF Stack Buffer Overflow Vulnerability.”
Output .doc
Url download and execute
CVE2010-3333
MS10-087
Detected output
PoC : https://www.youtube.com/watch?v=crTxxigt0u0&list=UUkv21RQpnb8Cfhj0ExhV61Q&feature=c4-overview#### Usage Info
PoC : https://www.youtube.com/watch?v=crTxxigt0u0&list=UUkv21RQpnb8Cfhj0ExhV61Q&feature=c4-overview

This is private exploit. You can buy it at https://0day.today