Zero-day vulnerability in Microsoft Office

Buffer overflow
CVE-2006-1540

Vulnerability details

Advisory: SB2006071102 - Multiple vulnerabilities in Microsoft Office

Vulnerable component: Microsoft Office

CVE-ID: CVE-2006-1540

CVSSv3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C

CWE-ID: CWE-119 - Memory corruption

Description:

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to boundary error when handling malformed strings in Office documents. A remote attacker can create a specially crafted Office file, trick the victim into opening it and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability results in compromise of vulnerable system.

Note: this vulnerability is being actively exploited.

Public Exploits: