Page 7 of 58 results (0.012 seconds)

CVSS: 9.3EPSS: 0%CPEs: 3EXPL: 0

Apache OpenOffice before 4.1.1 allows remote attackers to execute arbitrary commands and possibly have other unspecified impact via a crafted Calc spreadsheet. Apache OpenOffice anterior a 4.1.1 permite a atacantes remotos ejecutar comandos arbitrarios y posiblemente tener otro impacto no especificado a través de una hoja de cálculo Calc manipulada. • http://blog.documentfoundation.org/2014/08/28/libreoffice-4-3-1-fresh-announced http://secunia.com/advisories/59600 http://secunia.com/advisories/59877 http://secunia.com/advisories/60235 http://www.openoffice.org/security/cves/CVE-2014-3524.html http://www.securityfocus.com/archive/1/533200/100/0/threaded http://www.securityfocus.com/bid/69351 http://www.securitytracker.com/id/1030755 https://exchange.xforce.ibmcloud.com/vulnerabilities/95421 https://security.gentoo.org/glsa/2016 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Apache OpenOffice.org (OOo) before 4.0 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted element in an OOXML document file. Apache OpenOffice.org (OOo) anterior a 4.0 permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria) y posiblemente tener otro impacto no especificado a través de un elemento modificado en un documento OOXML. • http://osvdb.org/95706 http://seclists.org/bugtraq/2013/Jul/174 http://www.openoffice.org/security/cves/CVE-2013-4156.html • CWE-787: Out-of-bounds Write •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Apache OpenOffice.org (OOo) before 4.0 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via invalid PLCF data in a DOC document file. Apache OpenOffice.org (OOo) anterior a 4.0 permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria) o posiblemente tener un impacto no especificado a través de datos PLCF no válidos en un archivo DOC. • http://osvdb.org/95704 http://seclists.org/bugtraq/2013/Jul/173 http://www.openoffice.org/security/cves/CVE-2013-2189.html • CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 8%CPEs: 15EXPL: 0

Multiple heap-based buffer overflows in the XML manifest encryption tag parsing functionality in OpenOffice.org and LibreOffice before 3.5.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Open Document Text (.odt) file with (1) a child tag within an incorrect parent tag, (2) duplicate tags, or (3) a Base64 ChecksumAttribute whose length is not evenly divisible by four. Múltiples desbordamientos de bufer basado en en la funcionalidad de cifrado de manifiesto XML en la etiqueta en OpenOffice.org y LibreOffice anterior a v3.5.5 permite a atacantes remotos causar una denegación de servicio y posiblemente ejecutar código arbitrario a través de un Documento de texto diseñado (. Odt) con el archivo(1) una etiqueta de niño dentro de una etiqueta principal incorrecta, (2) duplicar los tags, o (3) un ChecksumAttribute Base64 cuya longitud no es divisible por cuatro. • http://rhn.redhat.com/errata/RHSA-2012-1135.html http://secunia.com/advisories/50142 http://secunia.com/advisories/50146 http://secunia.com/advisories/50692 http://secunia.com/advisories/60799 http://security.gentoo.org/glsa/glsa-201209-05.xml http://www.debian.org/security/2012/dsa-2520 http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml http://www.libreoffice.org/about-us/security/advisories/cve-2012-2665 http://www.pre-cert.de/advisories/PRE-SA-2012-05&# • CWE-122: Heap-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 6.8EPSS: 4%CPEs: 13EXPL: 2

Integer overflow in filter/source/msfilter/msdffimp.cxx in OpenOffice.org (OOo) 3.3, 3.4 Beta, and possibly earlier, and LibreOffice before 3.5.3, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the length of an Escher graphics record in a PowerPoint (.ppt) document, which triggers a buffer overflow. Desbordamiento de entero en filter/source/msfilter/msdffimp.cxx en OpenOffice.org (OOo) v3.3, v3.4 Beta, y posiblemente anteriores, y LibreOffice antes de v3.5.3, permite a atacantes remotos causar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario a través de la longitud de un registro de gráficos Escher en una presentación de PowerPoint (.ppt), que provoca un desbordamiento de búfer. • http://archives.neohapsis.com/archives/bugtraq/2012-05/0091.html http://cgit.freedesktop.org/libreoffice/core/commit/?id=28a6558f9d3ca2dda3191f8b5b3f2378ee2533da http://cgit.freedesktop.org/libreoffice/core/commit/?id=512401decb286ba0fc3031939b8f7de8649c502e http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082168.html http://rhn.redhat.com/errata/RHSA-2012-0705.html http://secunia.com/advisories/46992 http://secunia.com/advisories/47244 http://secunia.com/advisories/49373 http://secunia.com • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-189: Numeric Errors •