CVE-2018-10120

CVE-2018-10120

The SwCTBWrapper::Read function in sw/source/filter/ww8/ww8toolbar.cxx in LibreOffice before 5.4.6.1 and 6.x before 6.0.2.1 does not validate a customizations index, which allows remote attackers to cause a denial of service (heap-based buffer overflow with write access) or possibly have unspecified other impact via a crafted document.

Source: CVE-2018-10120

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다