CVE CVE-2010-3333 Mappings

Stack-based buffer overflow in Microsoft Office XP SP3, Office 2003 SP3, Office 2007 SP2, Office 2010, Office 2004 and 2008 for Mac, Office for Mac 2011, and Open XML File Format Converter for Mac allows remote attackers to execute arbitrary code via crafted RTF data, aka "RTF Stack Buffer Overflow Vulnerability."

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
CVE-2010-3333 n/a uncategorized T1204.002 Malicious File
CVE-2010-3333 n/a uncategorized T1203 Exploitation for Client Execution