Vulnerabilities (CVE)

Filtered by vendor Latex2rtf Project Subscribe
Filtered by product Latex2rtf
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-8106 2 Fedoraproject, Latex2rtf Project 2 Fedora, Latex2rtf 2023-12-10 9.3 HIGH 7.8 HIGH
Format string vulnerability in the CmdKeywords function in funct1.c in latex2rtf before 2.3.10 allows remote attackers to execute arbitrary code via format string specifiers in the \keywords command in a crafted TeX file.