Full title: Apache OpenOffice Text Document Malicious Macro Execution Exploit Category: remote exploits Platform: windows This Metasploit module generates an Apache OpenOffice Text Document with a malicious macro in it. To exploit successfully, the targeted user must adjust the security level in Macro Security to either Medium or Low. If set to Medium, a prompt is presented to the user to enable or disable the macro. If set to Low, the macro can automatically run without any warning. The module also works against LibreOffice. # 0day.today @ http://0day.today/