It was found that libreoffice before versions 6.0.7 and 6.1.3 was vulnerable to a directory traversal attack which could be used to execute arbitrary macros bundled with a document. An attacker could craft a document, which when opened by LibreOffice, would execute a Python method from a script in any arbitrary file system location, specified relative to the LibreOffice install location.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-03-25T17:43:08

Updated: 2019-08-18T15:06:07

Reserved: 2018-09-11T00:00:00


Link: CVE-2018-16858

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-03-25T18:29:00.463

Modified: 2019-08-06T17:15:29.007


Link: CVE-2018-16858

JSON object: View

cve-icon Redhat Information

No data.