CVE-2016-4324 - CERT CVE
ID CVE-2016-4324
Sažetak Use-after-free vulnerability in LibreOffice before 5.1.4 allows remote attackers to execute arbitrary code via a crafted RTF file, related to stylesheet and superscript tokens.
Reference
CVSS
Base: 6.8
Impact: 6.4
Exploitability:8.6
Pristup
VektorSloženostAutentikacija
NETWORK MEDIUM NONE
Impact
PovjerljivostCjelovitostDostupnost
PARTIAL PARTIAL PARTIAL
CVSS vektor AV:N/AC:M/Au:N/C:P/I:P/A:P
Zadnje važnije ažuriranje 01-07-2017 - 01:29
Objavljeno 08-07-2016 - 19:59