CVE-2018-3929

CVE-2018-3929

An exploitable heap corruption exists in the PowerPoint document conversion functionality of the Antenna House Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312). A crafted PowerPoint (PPT) document can lead to heap corruption, resulting in remote code execution.

Source: CVE-2018-3929

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다