CVE-2017-12607

CVE-2017-12607

A vulnerability in OpenOffice’s PPT file parser before 4.1.4, and specifically in PPTStyleSheet, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.

Source: CVE-2017-12607

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다