Lucene search

K
redhatcveRedhat.comRH:CVE-2017-14604
HistorySep 20, 2017 - 9:18 a.m.

CVE-2017-14604

2017-09-2009:18:39
redhat.com
access.redhat.com
6

0.002 Low

EPSS

Percentile

54.7%

An untrusted .desktop file with executable permission set could choose its displayed name and icon, and execute commands without warning when opened by the user. An attacker could use this flaw to trick a user into opening a .desktop file disguised as a document, such as a PDF, and execute arbitrary commands.