Full title: Office 2003 SP3, Office 2007 SP2, Office 2011 Stack-based buffer overflow Category: local exploits Platform: multiple Stack-based buffer overflow in Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2010, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via crafted RTF data, aka "RTF Stack Buffer Overflow Vulnerability." Output .doc Url download and execute CVE2010-3333 MS10-087 Detected output PoC : https://www.youtube.com/watch?v=crTxxigt0u0&list=UUkv21RQpnb8Cfhj0ExhV61Q&feature=c4-overview # 0day.today @ http://0day.today/