LibreOffice before 5.4.5 and 6.x before 6.0.1 allows remote attackers to read arbitrary files via =WEBSERVICE calls in a document, which use the COM.MICROSOFT.WEBSERVICE function.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-09T06:00:00

Updated: 2018-03-17T09:57:01

Reserved: 2018-02-09T00:00:00


Link: CVE-2018-6871

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-09T06:29:00.303

Modified: 2019-10-03T00:03:26.223


Link: CVE-2018-6871

JSON object: View

cve-icon Redhat Information

No data.