Lucene search

K
cvelistMitreCVELIST:CVE-2018-6871
HistoryFeb 09, 2018 - 6:00 a.m.

CVE-2018-6871

2018-02-0906:00:00
mitre
www.cve.org

9.3 High

AI Score

Confidence

High

0.593 Medium

EPSS

Percentile

97.8%

LibreOffice before 5.4.5 and 6.x before 6.0.1 allows remote attackers to read arbitrary files via =WEBSERVICE calls in a document, which use the COM.MICROSOFT.WEBSERVICE function.