[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-16858Date: (C)2019-05-31   (M)2023-12-22


It was found that libreoffice before versions 6.0.7 and 6.1.3 was vulnerable to a directory traversal attack which could be used to execute arbitrary macros bundled with a document. An attacker could craft a document, which when opened by LibreOffice, would execute a Python method from a script in any arbitrary file system location, specified relative to the LibreOffice install location.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://seclists.org/bugtraq/2019/Aug/28
EXPLOIT-DB-46727
RHSA-2019:2130
http://packetstormsecurity.com/files/152560/LibreOffice-Macro-Code-Execution.html
http://www.rapid7.com/db/modules/exploit/multi/fileformat/libreoffice_macro_exec
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16858
https://www.libreoffice.org/about-us/security/advisories/cve-2018-16858/
openSUSE-SU-2019:1929

CPE    14
cpe:/a:libreoffice:libreoffice:5.2.6
cpe:/a:libreoffice:libreoffice:4.4.0
cpe:/a:libreoffice:libreoffice:4.4.1
cpe:/a:libreoffice:libreoffice:5.2.6.1
...
CWE    1
CWE-22
OVAL    14
oval:org.secpod.oval:def:89050808
oval:org.secpod.oval:def:704486
oval:org.secpod.oval:def:205261
oval:org.secpod.oval:def:50610
...

© SecPod Technologies