Lucene search

K
cvelistMitreCVELIST:CVE-2018-10120
HistoryApr 15, 2018 - 4:00 p.m.

CVE-2018-10120

2018-04-1516:00:00
mitre
www.cve.org

8.2 High

AI Score

Confidence

High

0.016 Low

EPSS

Percentile

87.2%

The SwCTBWrapper::Read function in sw/source/filter/ww8/ww8toolbar.cxx in LibreOffice before 5.4.6.1 and 6.x before 6.0.2.1 does not validate a customizations index, which allows remote attackers to cause a denial of service (heap-based buffer overflow with write access) or possibly have unspecified other impact via a crafted document that contains a certain Microsoft Word record.

8.2 High

AI Score

Confidence

High

0.016 Low

EPSS

Percentile

87.2%