Lucene search

K
cvelistMitreCVELIST:CVE-2015-8106
HistoryApr 18, 2016 - 2:00 p.m.

CVE-2015-8106

2016-04-1814:00:00
mitre
www.cve.org
4

EPSS

0.041

Percentile

92.2%

Format string vulnerability in the CmdKeywords function in funct1.c in latex2rtf before 2.3.10 allows remote attackers to execute arbitrary code via format string specifiers in the \keywords command in a crafted TeX file.