Rapid7 Vulnerability & Exploit Database

MS12-005 Microsoft Office ClickOnce Unsafe Object Package Handling Vulnerability

Back to Search

MS12-005 Microsoft Office ClickOnce Unsafe Object Package Handling Vulnerability

Disclosed
01/10/2012
Created
05/30/2018

Description

This module exploits a vulnerability found in Microsoft Office's ClickOnce feature. When handling a Macro document, the application fails to recognize certain file extensions as dangerous executables, which can be used to bypass the warning message. This can allow attackers to trick victims into opening the malicious document, which will load up either a python or ruby payload, and finally, download and execute an executable.

Author(s)

  • Yorick Koster
  • sinn3r <sinn3r@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/fileformat/ms12_005
msf exploit(ms12_005) > show targets
    ...targets...
msf exploit(ms12_005) > set TARGET < target-id >
msf exploit(ms12_005) > show options
    ...show and set options...
msf exploit(ms12_005) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;