CVE-2018-16858

It was found that libreoffice before versions 6.0.7 and 6.1.3 was vulnerable to a directory traversal attack which could be used to execute arbitrary macros bundled with a document. An attacker could craft a document, which when opened by LibreOffice, would execute a Python method from a script in any arbitrary file system location, specified relative to the LibreOffice install location.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:*
cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-25 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-16858

Mitre link : CVE-2018-16858

CVE.ORG link : CVE-2018-16858


JSON object : View

Products Affected

libreoffice

  • libreoffice
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-356

Product UI does not Warn User of Unsafe Actions