CVE-2018-10583

CVE-2018-10583

An information disclosure vulnerability occurs when LibreOffice 6.0.3 and Apache OpenOffice Writer 4.1.5 automatically process and initiate an SMB connection embedded in a malicious file, as demonstrated by xlink:href=file://192.168.0.2/test.jpg within an office:document-content element in a .odt XML document.

Source: CVE-2018-10583

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다