Skip to contentBrand Logo
Community
Help
Learn
Events
Challenges
Cyber Million
  1. Immersive Community
  2. Help
  3. Help & Support Forum

Forum Discussion

Dark_Knight666's avatar
Dark_Knight666
Icon for Bronze III rankBronze III
8 days ago

CVE-2018-16858 (LibreOffice Remote Code Execution)

Hi there!

I'm a little stumped on what 9 is prompting me to do? 

So it's asking me to open and modify 'bankdetails.odt' and to launch the file as 'cmd.exe' instead of .docx file, but when I right click on the 'bankdetails.odt' I don't really know what to select from the list to open as an extension as a .exe?

Hope i've made sense? 

 

help & support
No RepliesBe the first to reply

Featured Places

Help & Support Forum

Related Content
  • FIN7 Threat Hunting with Splunk: Ep.3 – Execution Logs
    2 years ago
    -jlo-
  • FIN7 Threat Hunting with Splunk: Ep.3 – Execution Logs
    5 months ago
    retornet
  • dotCMS Remote Code Execution (CVE-2022-26352)
    2 years ago
    AtakanBal
  • Crisis Ready: Mastering the Design and Execution of Simulation for Real-World Resilience
    2 years ago
    Anonymous
  • CVE-2025-53770 - Unauthenticated Remote Code Execution via unsafe deserialization in Microsoft SharePoint Server
    4 months ago
    AmarKhan

Recent Discussions

  • Dark_Knight666's avatar
    Elastic Data Ingest: Demonstrate Your Skills
    15 hours ago
    Dark_Knight666
  • posewadone23's avatar
    Hack Your First PLC: Ep.3 – Discovering PLCs Using Wireshark
    16 hours ago
    posewadone23
  • posewadone23's avatar
    Windows Sysinternals: PsExec
    17 hours ago
    posewadone23
  • GusC's avatar
    CVE-2021-25281 (SaltStack) – Offensive
    2 days ago
    GusC
  • account3448's avatar
    Packet Analysis: Demonstrate your skills
    2 days ago
    account3448
Community HomePrivacy PolicyHelp
Powered By Khoros