Lucene search

K

Libreoffice Security Vulnerabilities

cve
cve

CVE-2023-6186

Insufficient macro permission validation of The Document Foundation LibreOffice allows an attacker to execute built-in macros without warning. In affected versions LibreOffice supports hyperlinks with macro or similar built-in command targets that can be executed when activated without warning the....

8.8CVSS

7.7AI Score

0.001EPSS

2023-12-11 12:15 PM
34
cve
cve

CVE-2023-6185

Improper Input Validation vulnerability in GStreamer integration of The Document Foundation LibreOffice allows an attacker to execute arbitrary GStreamer plugins. In affected versions the filename of the embedded video is not sufficiently escaped when passed to GStreamer enabling an attacker to...

8.8CVSS

8AI Score

0.001EPSS

2023-12-11 12:15 PM
30
cve
cve

CVE-2023-1183

A flaw was found in the Libreoffice package. An attacker can craft an odb containing a "database/script" file with a SCRIPT command where the contents of the file could be written to a new file whose location was determined by the...

5.5CVSS

5.1AI Score

0.0005EPSS

2023-07-10 04:15 PM
148
cve
cve

CVE-2023-0950

Improper Validation of Array Index vulnerability in the spreadsheet component of The Document Foundation LibreOffice allows an attacker to craft a spreadsheet document that will cause an array index underflow when loaded. In the affected versions of LibreOffice certain malformed spreadsheet...

7.8CVSS

7.5AI Score

0.001EPSS

2023-05-25 08:15 PM
180
cve
cve

CVE-2023-2255

Improper access control in editor components of The Document Foundation LibreOffice allowed an attacker to craft a document that would cause external links to be loaded without prompt. In the affected versions of LibreOffice documents that used "floating frames" linked to external files, would...

5.3CVSS

5.5AI Score

0.001EPSS

2023-05-25 08:15 PM
268
cve
cve

CVE-2022-3140

LibreOffice supports Office URI Schemes to enable browser integration of LibreOffice with MS SharePoint server. An additional scheme 'vnd.libreoffice.command' specific to LibreOffice was added. In the affected versions of LibreOffice links using that scheme could be constructed to call internal...

6.3CVSS

6.4AI Score

0.001EPSS

2022-10-11 09:15 PM
1161
8
cve
cve

CVE-2022-26305

An Improper Certificate Validation vulnerability in LibreOffice existed where determining if a macro was signed by a trusted author was done by only matching the serial number and issuer string of the used certificate with that of a trusted certificate. This is not sufficient to verify that the...

7.5CVSS

8.2AI Score

0.002EPSS

2022-07-25 03:15 PM
341
3
cve
cve

CVE-2022-26307

LibreOffice supports the storage of passwords for web connections in the user’s configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in LibreOffice existed where master key was poorly encoded resulting in weakening its entropy from 128 to....

8.8CVSS

7.8AI Score

0.002EPSS

2022-07-25 03:15 PM
119
2
cve
cve

CVE-2022-26306

LibreOffice supports the storage of passwords for web connections in the user’s configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in LibreOffice existed where the required initialization vector for encryption was always the same which.....

7.5CVSS

7.8AI Score

0.002EPSS

2022-07-25 03:15 PM
105
2
cve
cve

CVE-2021-25636

LibreOffice supports digital signatures of ODF documents and macros within documents, presenting visual aids that no alteration of the document occurred since the last signing and that the signature is valid. An Improper Certificate Validation vulnerability in LibreOffice allowed an attacker to...

7.5CVSS

7.3AI Score

0.001EPSS

2022-02-24 03:15 PM
1746
2
cve
cve

CVE-2021-25634

LibreOffice supports digital signatures of ODF documents and macros within documents, presenting visual aids that no alteration of the document occurred since the last signing and that the signature is valid. An Improper Certificate Validation vulnerability in LibreOffice allowed an attacker to...

7.5CVSS

5.8AI Score

0.001EPSS

2021-10-12 02:15 PM
115
cve
cve

CVE-2021-25633

LibreOffice supports digital signatures of ODF documents and macros within documents, presenting visual aids that no alteration of the document occurred since the last signing and that the signature is valid. An Improper Certificate Validation vulnerability in LibreOffice allowed an attacker to...

7.5CVSS

7.2AI Score

0.001EPSS

2021-10-11 05:15 PM
124
cve
cve

CVE-2021-25631

In the LibreOffice 7-1 series in versions prior to 7.1.2, and in the 7-0 series in versions prior to 7.0.5, the denylist can be circumvented by manipulating the link so it doesn't match the denylist but results in ShellExecute attempting to launch an executable...

8.8CVSS

8.6AI Score

0.002EPSS

2021-05-03 12:15 PM
1270
cve
cve

CVE-2021-25630

"loolforkit" is a privileged program that is supposed to be run by a special, non-privileged "lool" user. Before doing anything else "loolforkit" checks, if it was invoked by the "lool" user, and refuses to run with privileges, if it's not the case. In the vulnerable version of "loolforkit" this...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-02-23 04:15 PM
13
cve
cve

CVE-2018-18688

The Portable Document Format (PDF) specification does not provide any information regarding the concrete procedure of how to validate signatures. Consequently, an Incremental Saving vulnerability exists in multiple products. When an attacker uses the Incremental Saving feature to add pages or...

5.3CVSS

6.7AI Score

0.002EPSS

2021-01-07 06:15 PM
36
1
cve
cve

CVE-2020-12803

ODF documents can contain forms to be filled out by the user. Similar to HTML forms, the contained form data can be submitted to a URI, for example, to an external web server. To create submittable forms, ODF implements the XForms W3C standard, which allows data to be submitted without the need...

6.5CVSS

5.7AI Score

0.003EPSS

2020-06-08 04:15 PM
197
cve
cve

CVE-2020-12802

LibreOffice has a 'stealth mode' in which only documents from locations deemed 'trusted' are allowed to retrieve remote resources. This mode is not the default mode, but can be enabled by users who want to disable LibreOffice's ability to include remote resources within a document. A flaw existed.....

5.3CVSS

5.5AI Score

0.002EPSS

2020-06-08 04:15 PM
186
cve
cve

CVE-2020-12801

If LibreOffice has an encrypted document open and crashes, that document is auto-saved encrypted. On restart, LibreOffice offers to restore the document and prompts for the password to decrypt it. If the recovery is successful, and if the file format of the recovered document was not LibreOffice's....

5.3CVSS

5.5AI Score

0.002EPSS

2020-05-18 03:15 PM
812
cve
cve

CVE-2012-5639

LibreOffice and OpenOffice automatically open embedded...

6.5CVSS

6.5AI Score

0.004EPSS

2019-12-20 02:15 PM
53
cve
cve

CVE-2019-9853

LibreOffice documents can contain macros. The execution of those macros is controlled by the document security settings, typically execution of macros are blocked by default. A URL decoding flaw existed in how the urls to the macros within the document were processed and categorized, resulting in.....

7.8CVSS

8.5AI Score

0.005EPSS

2019-09-27 04:15 PM
251
cve
cve

CVE-2019-9855

LibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which can execute arbitrary python commands contained with the document it is launched from. LibreOffice also has a feature where documents can specify that pre-installed scripts can be executed on...

9.8CVSS

9.3AI Score

0.004EPSS

2019-09-06 07:15 PM
212
4
cve
cve

CVE-2019-9854

LibreOffice has a feature where documents can specify that pre-installed macros can be executed on various script events such as mouse-over, document-open etc. Access is intended to be restricted to scripts under the share/Scripts/python, user/Scripts/python sub-directories of the LibreOffice...

7.8CVSS

8.4AI Score

0.002EPSS

2019-09-06 07:15 PM
236
cve
cve

CVE-2019-9851

LibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which can execute arbitrary python commands contained with the document it is launched from. Protection was added, to address CVE-2019-9848, to block calling LibreLogo from document event script handers,....

9.8CVSS

9.6AI Score

0.971EPSS

2019-08-15 10:15 PM
282
3
cve
cve

CVE-2019-9852

LibreOffice has a feature where documents can specify that pre-installed macros can be executed on various script events such as mouse-over, document-open etc. Access is intended to be restricted to scripts under the share/Scripts/python, user/Scripts/python sub-directories of the LibreOffice...

7.8CVSS

8.7AI Score

0.002EPSS

2019-08-15 10:15 PM
288
2
cve
cve

CVE-2019-9850

LibreOffice is typically bundled with LibreLogo, a programmable turtle vector graphics script, which can execute arbitrary python commands contained with the document it is launched from. LibreOffice also has a feature where documents can specify that pre-installed scripts can be executed on...

9.8CVSS

9.6AI Score

0.011EPSS

2019-08-15 10:15 PM
299
3
cve
cve

CVE-2019-9849

LibreOffice has a 'stealth mode' in which only documents from locations deemed 'trusted' are allowed to retrieve remote resources. This mode is not the default mode, but can be enabled by users who want to disable LibreOffice's ability to include remote resources within a document. A flaw existed.....

4.3CVSS

6.5AI Score

0.002EPSS

2019-07-17 12:15 PM
178
cve
cve

CVE-2019-9848

LibreOffice has a feature where documents can specify that pre-installed scripts can be executed on various document events such as mouse-over, etc. LibreOffice is typically also bundled with LibreLogo, a programmable turtle vector graphics script, which can be manipulated into executing arbitrary....

9.8CVSS

9.6AI Score

0.217EPSS

2019-07-17 12:15 PM
201
cve
cve

CVE-2019-9847

A vulnerability in LibreOffice hyperlink processing allows an attacker to construct documents containing hyperlinks pointing to the location of an executable on the target users file system. If the hyperlink is activated by the victim the executable target is unconditionally launched. Under...

7.8CVSS

7.3AI Score

0.001EPSS

2019-05-09 02:29 PM
111
cve
cve

CVE-2018-16858

It was found that libreoffice before versions 6.0.7 and 6.1.3 was vulnerable to a directory traversal attack which could be used to execute arbitrary macros bundled with a document. An attacker could craft a document, which when opened by LibreOffice, would execute a Python method from a script in....

9.8CVSS

8.9AI Score

0.964EPSS

2019-03-25 06:29 PM
472
cve
cve

CVE-2018-14939

The get_app_path function in desktop/unx/source/start.c in LibreOffice through 6.0.5 mishandles the realpath function in certain environments such as FreeBSD libc, which might allow attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other...

9.8CVSS

9.9AI Score

0.003EPSS

2018-08-05 06:29 PM
90
cve
cve

CVE-2018-10583

An information disclosure vulnerability occurs when LibreOffice 6.0.3 and Apache OpenOffice Writer 4.1.5 automatically process and initiate an SMB connection embedded in a malicious file, as demonstrated by xlink:href=file://192.168.0.2/test.jpg within an office:document-content element in a .odt.....

7.5CVSS

7AI Score

0.244EPSS

2018-05-01 04:29 PM
134
cve
cve

CVE-2018-10119

sot/source/sdstor/stgstrms.cxx in LibreOffice before 5.4.5.1 and 6.x before 6.0.1.1 uses an incorrect integer data type in the StgSmallStrm class, which allows remote attackers to cause a denial of service (use-after-free with write access) or possibly have unspecified other impact via a crafted...

7.8CVSS

7.9AI Score

0.016EPSS

2018-04-16 09:58 AM
132
cve
cve

CVE-2018-10120

The SwCTBWrapper::Read function in sw/source/filter/ww8/ww8toolbar.cxx in LibreOffice before 5.4.6.1 and 6.x before 6.0.2.1 does not validate a customizations index, which allows remote attackers to cause a denial of service (heap-based buffer overflow with write access) or possibly have...

7.8CVSS

8.1AI Score

0.016EPSS

2018-04-16 09:58 AM
97
cve
cve

CVE-2018-6871

LibreOffice before 5.4.5 and 6.x before 6.0.1 allows remote attackers to read arbitrary files via =WEBSERVICE calls in a document, which use the COM.MICROSOFT.WEBSERVICE...

9.8CVSS

9.1AI Score

0.593EPSS

2018-02-09 06:29 AM
199
cve
cve

CVE-2017-14226

WP1StylesListener.cpp, WP5StylesListener.cpp, and WP42StylesListener.cpp in libwpd 0.10.1 mishandle iterators, which allows remote attackers to cause a denial of service (heap-based buffer over-read in the WPXTableList class in WPXTable.cpp). This vulnerability can be triggered in LibreOffice...

7.5CVSS

7.2AI Score

0.004EPSS

2017-09-09 08:29 AM
483
cve
cve

CVE-2017-8358

LibreOffice before 2017-03-17 has an out-of-bounds write caused by a heap-based buffer overflow related to the ReadJPEG function in...

9.8CVSS

9.6AI Score

0.003EPSS

2017-04-30 05:59 PM
37
cve
cve

CVE-2017-7882

LibreOffice before 2017-03-14 has an out-of-bounds write related to the HWPFile::TagsRead function in...

9.8CVSS

9.3AI Score

0.006EPSS

2017-04-15 04:59 PM
29
cve
cve

CVE-2017-7856

LibreOffice before 2017-03-11 has an out-of-bounds write caused by a heap-based buffer overflow in the SVMConverter::ImplConvertFromSVM1 function in...

9.8CVSS

9.7AI Score

0.006EPSS

2017-04-14 04:59 AM
32
4
cve
cve

CVE-2016-10327

LibreOffice before 2016-12-22 has an out-of-bounds write caused by a heap-based buffer overflow related to the EnhWMFReader::ReadEnhWMF function in...

9.8CVSS

9.5AI Score

0.009EPSS

2017-04-14 04:59 AM
170
4
cve
cve

CVE-2017-7870

LibreOffice before 2017-01-02 has an out-of-bounds write caused by a heap-based buffer overflow related to the tools::Polygon::Insert function in...

9.8CVSS

9.4AI Score

0.021EPSS

2017-04-14 04:59 AM
96
cve
cve

CVE-2016-4324

Use-after-free vulnerability in LibreOffice before 5.1.4 allows remote attackers to execute arbitrary code via a crafted RTF file, related to stylesheet and superscript...

7.8CVSS

7.6AI Score

0.154EPSS

2016-07-08 07:59 PM
197
4
cve
cve

CVE-2016-0794

The lwp filter in LibreOffice before 5.0.4 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted LotusWordPro (lwp)...

7.8CVSS

7.8AI Score

0.02EPSS

2016-02-18 09:59 PM
69
cve
cve

CVE-2016-0795

LibreOffice before 5.0.5 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted LwpTocSuperLayout record in a LotusWordPro (lwp)...

7.8CVSS

7.8AI Score

0.021EPSS

2016-02-18 09:59 PM
62
cve
cve

CVE-2015-5213

Integer overflow in LibreOffice before 4.4.5 and Apache OpenOffice before 4.1.2 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a long DOC file, which triggers a buffer...

8.2AI Score

0.012EPSS

2015-11-10 05:59 PM
69
cve
cve

CVE-2015-5212

Integer underflow in LibreOffice before 4.4.5 and Apache OpenOffice before 4.1.2, when the configuration setting "Load printer settings with the document" is enabled, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code...

8AI Score

0.095EPSS

2015-11-10 05:59 PM
68
cve
cve

CVE-2015-5214

LibreOffice before 4.4.6 and 5.x before 5.0.1 and Apache OpenOffice before 4.1.2 allows remote attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via an index to a non-existent bookmark in a DOC...

7.9AI Score

0.019EPSS

2015-11-10 05:59 PM
65
cve
cve

CVE-2015-4551

LibreOffice before 4.4.5 and Apache OpenOffice before 4.1.2 uses the stored LinkUpdateMode configuration information in OpenDocument Format files and templates when handling links, which might allow remote attackers to obtain sensitive information via a crafted document, which embeds data from...

6.9AI Score

0.002EPSS

2015-11-10 05:59 PM
72
cve
cve

CVE-2015-1774

The HWP filter in LibreOffice before 4.3.7 and 4.4.x before 4.4.2 and Apache OpenOffice before 4.1.2 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted HWP document, which triggers an out-of-bounds...

7.5AI Score

0.017EPSS

2015-04-28 02:59 PM
147
cve
cve

CVE-2014-9093

LibreOffice before 4.3.5 allows remote attackers to cause a denial of service (invalid write operation and crash) and possibly execute arbitrary code via a crafted RTF...

7.4AI Score

0.062EPSS

2014-11-26 03:59 PM
56
cve
cve

CVE-2014-3693

Use-after-free vulnerability in the socket manager of Impress Remote in LibreOffice 4.x before 4.2.7 and 4.3.x before 4.3.3 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted request to TCP port...

7.6AI Score

0.79EPSS

2014-11-07 07:55 PM
519
Total number of security vulnerabilities60