Lucene search

K

Openoffice Security Vulnerabilities

cve
cve

CVE-2023-47804

Apache OpenOffice documents can contain links that call internal macros with arbitrary arguments. Several URI Schemes are defined for this purpose. Links can be activated by clicks, or by automatic document events. The execution of such links must be subject to user approval. In the affected...

8.8CVSS

7.1AI Score

0.004EPSS

2023-12-29 03:15 PM
17
cve
cve

CVE-2022-47502

Apache OpenOffice documents can contain links that call internal macros with arbitrary arguments. Several URI Schemes are defined for this purpose. Links can be activated by clicks, or by automatic document events. The execution of such links must be subject to user approval. In the affected...

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-24 04:15 PM
41
cve
cve

CVE-2022-38745

Apache OpenOffice versions before 4.1.14 may be configured to add an empty entry to the Java class path. This may lead to run arbitrary Java code from the current...

7.8CVSS

7.6AI Score

0.001EPSS

2023-03-24 04:15 PM
49
cve
cve

CVE-2022-37400

Apache OpenOffice supports the storage of passwords for web connections in the user's configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in OpenOffice existed where the required initialization vector for encryption was always the same...

8.8CVSS

7.8AI Score

0.001EPSS

2022-08-15 11:21 AM
46
5
cve
cve

CVE-2022-37401

Apache OpenOffice supports the storage of passwords for web connections in the user's configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in OpenOffice existed where master key was poorly encoded resulting in weakening its entropy from...

8.8CVSS

8.3AI Score

0.001EPSS

2022-08-15 11:21 AM
48
5
cve
cve

CVE-2021-41832

It is possible for an attacker to manipulate documents to appear to be signed by a trusted source. All versions of Apache OpenOffice up to 4.1.10 are affected. Users are advised to update to version 4.1.11. See CVE-2021-25635 for the LibreOffice...

7.5CVSS

7.2AI Score

0.004EPSS

2021-10-11 08:15 AM
36
cve
cve

CVE-2021-41830

It is possible for an attacker to manipulate signed documents and macros to appear to come from a trusted source. All versions of Apache OpenOffice up to 4.1.10 are affected. Users are advised to update to version 4.1.11. See CVE-2021-25633 for the LibreOffice...

7.5CVSS

7.2AI Score

0.004EPSS

2021-10-11 08:15 AM
45
cve
cve

CVE-2021-41831

It is possible for an attacker to manipulate the timestamp of signed documents. All versions of Apache OpenOffice up to 4.1.10 are affected. Users are advised to update to version 4.1.11. See CVE-2021-25634 for the LibreOffice...

5.3CVSS

6AI Score

0.003EPSS

2021-10-11 08:15 AM
38
cve
cve

CVE-2021-40439

Apache OpenOffice has a dependency on expat software. Versions prior to 2.1.0 were subject to CVE-2013-0340 a "Billion Laughs" entity expansion denial of service attack and exploit via crafted XML files. ODF files consist of a set of XML files. All versions of Apache OpenOffice up to 4.1.10 are...

6.5CVSS

6.6AI Score

0.003EPSS

2021-10-07 04:15 PM
33
cve
cve

CVE-2021-28129

While working on Apache OpenOffice 4.1.8 a developer discovered that the DEB package did not install using root, but instead used a userid and groupid of 500. This both caused issues with desktop integration and could allow a crafted attack on files owned by that user or group if they exist. Users....

7.8CVSS

7.6AI Score

0.0005EPSS

2021-10-07 04:15 PM
29
cve
cve

CVE-2021-33035

Apache OpenOffice opens dBase/DBF documents and shows the contents as spreadsheets. DBF are database files with data organized in fields. When reading DBF data the size of certain fields is not checked: the data is just copied into local variables. A carefully crafted document could overflow the...

7.8CVSS

7.7AI Score

0.007EPSS

2021-09-23 08:15 AM
53
cve
cve

CVE-2021-30245

The project received a report that all versions of Apache OpenOffice through 4.1.8 can open non-http(s) hyperlinks. The problem has existed since about 2006 and the issue is also in 4.1.9. If the link is specifically crafted this could lead to untrusted code execution. It is always best practice...

8.8CVSS

8.6AI Score

0.011EPSS

2021-04-15 08:15 PM
46
11
cve
cve

CVE-2020-13958

A vulnerability in Apache OpenOffice scripting events allows an attacker to construct documents containing hyperlinks pointing to an executable on the target users file system. These hyperlinks can be triggered unconditionally. In fixed versions no internal protocol may be called from the document....

7.8CVSS

7.3AI Score

0.001EPSS

2020-11-17 04:15 PM
34
cve
cve

CVE-2012-5639

LibreOffice and OpenOffice automatically open embedded...

6.5CVSS

6.5AI Score

0.004EPSS

2019-12-20 02:15 PM
53
cve
cve

CVE-2018-11790

When loading a document with Apache Open Office 4.1.5 and earlier with smaller end line termination than the operating system uses, the defect occurs. In this case OpenOffice runs into an Arithmetic Overflow at a string length...

7.8CVSS

7.6AI Score

0.001EPSS

2019-01-31 04:29 PM
56
cve
cve

CVE-2018-10583

An information disclosure vulnerability occurs when LibreOffice 6.0.3 and Apache OpenOffice Writer 4.1.5 automatically process and initiate an SMB connection embedded in a malicious file, as demonstrated by xlink:href=file://192.168.0.2/test.jpg within an office:document-content element in a .odt.....

7.5CVSS

7AI Score

0.244EPSS

2018-05-01 04:29 PM
134
cve
cve

CVE-2017-3157

By exploiting the way Apache OpenOffice before 4.1.4 renders embedded objects, an attacker could craft a document that allows reading in a file from the user's filesystem. Information could be retrieved by the attacker by, e.g., using hidden sections to store the information, tricking the user...

5.5CVSS

5.3AI Score

0.001EPSS

2017-11-20 08:29 PM
83
cve
cve

CVE-2017-12608

A vulnerability in Apache OpenOffice Writer DOC file parser before 4.1.4, and specifically in ImportOldFormatStyles, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code...

7.8CVSS

7.8AI Score

0.002EPSS

2017-11-20 08:29 PM
66
cve
cve

CVE-2017-12607

A vulnerability in OpenOffice's PPT file parser before 4.1.4, and specifically in PPTStyleSheet, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code...

7.8CVSS

7.8AI Score

0.002EPSS

2017-11-20 07:29 PM
63
cve
cve

CVE-2017-9806

A vulnerability in the OpenOffice Writer DOC file parser before 4.1.4, and specifically in the WW8Fonts Constructor, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code...

7.8CVSS

7.8AI Score

0.001EPSS

2017-11-20 05:29 PM
45
cve
cve

CVE-2016-6804

The Apache OpenOffice installer (versions prior to 4.1.3, including some branded as OpenOffice.org) for Windows contains a defective operation that allows execution of arbitrary code with elevated privileges. This requires that the location in which the installer is run has been previously...

7.8CVSS

7.2AI Score

0.002EPSS

2017-11-20 03:29 PM
73
cve
cve

CVE-2016-6803

An installer defect known as an "unquoted Windows search path vulnerability" affected the Apache OpenOffice before 4.1.3 installers for Windows. The PC must have previously been infected by a Trojan Horse application (or user) running with administrative privilege. Any installer with the unquoted.....

7.8CVSS

6.7AI Score

0.001EPSS

2017-11-13 02:29 PM
25
cve
cve

CVE-2016-1513

The Impress tool in Apache OpenOffice 4.1.2 and earlier allows remote attackers to cause a denial of service (out-of-bounds read or write) or execute arbitrary code via crafted MetaActions in an (1) ODP or (2) OTP...

7.8CVSS

7.7AI Score

0.011EPSS

2016-08-05 02:59 PM
50
cve
cve

CVE-2015-5213

Integer overflow in LibreOffice before 4.4.5 and Apache OpenOffice before 4.1.2 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a long DOC file, which triggers a buffer...

8.2AI Score

0.012EPSS

2015-11-10 05:59 PM
69
cve
cve

CVE-2015-5212

Integer underflow in LibreOffice before 4.4.5 and Apache OpenOffice before 4.1.2, when the configuration setting "Load printer settings with the document" is enabled, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code...

8AI Score

0.095EPSS

2015-11-10 05:59 PM
67
cve
cve

CVE-2015-5214

LibreOffice before 4.4.6 and 5.x before 5.0.1 and Apache OpenOffice before 4.1.2 allows remote attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via an index to a non-existent bookmark in a DOC...

7.9AI Score

0.019EPSS

2015-11-10 05:59 PM
65
cve
cve

CVE-2015-4551

LibreOffice before 4.4.5 and Apache OpenOffice before 4.1.2 uses the stored LinkUpdateMode configuration information in OpenDocument Format files and templates when handling links, which might allow remote attackers to obtain sensitive information via a crafted document, which embeds data from...

6.9AI Score

0.002EPSS

2015-11-10 05:59 PM
72
cve
cve

CVE-2015-1774

The HWP filter in LibreOffice before 4.3.7 and 4.4.x before 4.4.2 and Apache OpenOffice before 4.1.2 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted HWP document, which triggers an out-of-bounds...

7.5AI Score

0.017EPSS

2015-04-28 02:59 PM
147
cve
cve

CVE-2014-3575

The OLE preview generation in Apache OpenOffice before 4.1.1 and OpenOffice.org (OOo) might allow remote attackers to embed arbitrary data into documents via crafted OLE...

6.3AI Score

0.002EPSS

2014-08-27 12:55 AM
35
cve
cve

CVE-2014-3524

Apache OpenOffice before 4.1.1 allows remote attackers to execute arbitrary commands and possibly have other unspecified impact via a crafted Calc...

7.5AI Score

0.006EPSS

2014-08-26 02:55 PM
87
cve
cve

CVE-2013-2189

Apache OpenOffice.org (OOo) before 4.0 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via invalid PLCF data in a DOC document...

7.6AI Score

0.002EPSS

2013-07-31 01:20 PM
32
cve
cve

CVE-2013-4156

Apache OpenOffice.org (OOo) before 4.0 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted element in an OOXML document...

7.2AI Score

0.002EPSS

2013-07-31 01:20 PM
33
cve
cve

CVE-2012-2665

Multiple heap-based buffer overflows in the XML manifest encryption tag parsing functionality in OpenOffice.org and LibreOffice before 3.5.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Open Document Text (.odt) file with (1) a child tag...

7.5AI Score

0.041EPSS

2012-08-06 06:55 PM
51
cve
cve

CVE-2012-0037

Redland Raptor (aka libraptor) before 2.0.7, as used by OpenOffice 3.3 and 3.4 Beta, LibreOffice before 3.4.6 and 3.5.x before 3.5.1, and other products, allows user-assisted remote attackers to read arbitrary files via a crafted XML external entity (XXE) declaration and reference in an RDF...

6.5CVSS

6.1AI Score

0.004EPSS

2012-06-17 03:41 AM
38
4
cve
cve

CVE-2010-4643

Heap-based buffer overflow in Impress in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Truevision TGA (TARGA) file in an ODF or Microsoft Office...

7.8AI Score

0.019EPSS

2011-01-28 10:00 PM
94
cve
cve

CVE-2010-3452

Use-after-free vulnerability in oowriter in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted tags in an RTF...

7.6AI Score

0.023EPSS

2011-01-28 10:00 PM
83
cve
cve

CVE-2010-3453

The WW8ListManager::WW8ListManager function in oowriter in OpenOffice.org (OOo) 2.x and 3.x before 3.3 does not properly handle an unspecified number of list levels in user-defined list styles in WW8 data in a Microsoft Word document, which allows remote attackers to cause a denial of service...

7.5AI Score

0.017EPSS

2011-01-28 10:00 PM
86
cve
cve

CVE-2010-3451

Use-after-free vulnerability in oowriter in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via malformed tables in an RTF...

7.6AI Score

0.031EPSS

2011-01-28 10:00 PM
83
cve
cve

CVE-2010-3450

Multiple directory traversal vulnerabilities in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allow remote attackers to overwrite arbitrary files via a .. (dot dot) in an entry in (1) an XSLT JAR filter description file, (2) an Extension (aka OXT) file, or unspecified other (3) JAR or (4) ZIP...

6.7AI Score

0.006EPSS

2011-01-28 10:00 PM
88
cve
cve

CVE-2010-4253

Heap-based buffer overflow in Impress in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file in an ODF or Microsoft Office document, as demonstrated by a PowerPoint (aka PPT).....

7.8AI Score

0.013EPSS

2011-01-28 10:00 PM
78
cve
cve

CVE-2010-3689

soffice in OpenOffice.org (OOo) 3.x before 3.3 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working...

5.9AI Score

0.0004EPSS

2011-01-28 10:00 PM
58
cve
cve

CVE-2010-3454

Multiple off-by-one errors in the WW8DopTypography::ReadFromMem function in oowriter in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted typography information in a Microsoft Word .DOC....

7.4AI Score

0.017EPSS

2011-01-28 10:00 PM
94
cve
cve

CVE-2010-4494

Double free vulnerability in libxml2 2.7.8 and other versions, as used in Google Chrome before 8.0.552.215 and other products, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to XPath...

9.4AI Score

0.004EPSS

2010-12-07 09:00 PM
92
cve
cve

CVE-2010-4008

libxml2 before 2.7.8, as used in Google Chrome before 7.0.517.44, Apple Safari 5.0.2 and earlier, and other products, reads from invalid memory locations during processing of malformed XPath expressions, which allows context-dependent attackers to cause a denial of service (application crash) via.....

7AI Score

0.002EPSS

2010-11-17 01:00 AM
43
cve
cve

CVE-2010-0395

OpenOffice.org 2.x and 3.0 before 3.2.1 allows user-assisted remote attackers to bypass Python macro security restrictions and execute arbitrary Python code via a crafted OpenDocument Text (ODT) file that triggers code execution when the macro directory structure is...

7.2AI Score

0.062EPSS

2010-06-10 12:30 AM
68
cve
cve

CVE-2009-3302

filter/ww8/ww8par2.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted sprmTSetBrc table property modifier in a Word document, related to a "boundary error...

7.5AI Score

0.372EPSS

2010-02-16 07:30 PM
85
cve
cve

CVE-2009-2949

Integer overflow in the XPMReader::ReadXPM function in filter.vcl/ixpm/svt_xpmread.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to execute arbitrary code via a crafted XPM file that triggers a heap-based buffer...

7.5AI Score

0.134EPSS

2010-02-16 07:30 PM
83
cve
cve

CVE-2009-2950

Heap-based buffer overflow in the GIFLZWDecompressor::GIFLZWDecompressor function in filter.vcl/lgif/decode.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted GIF file, related to LZW...

7.8AI Score

0.053EPSS

2010-02-16 07:30 PM
88
cve
cve

CVE-2010-0136

OpenOffice.org (OOo) 2.0.4, 2.4.1, and 3.1.1 does not properly enforce Visual Basic for Applications (VBA) macro security settings, which allows remote attackers to run arbitrary macros via a crafted...

6.4AI Score

0.005EPSS

2010-02-16 07:30 PM
46
cve
cve

CVE-2009-3301

Integer underflow in filter/ww8/ww8par2.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted sprmTDefTable table property modifier in a Word...

7.5AI Score

0.471EPSS

2010-02-16 07:30 PM
76
Total number of security vulnerabilities68