Логотип exploitDog
bind:CVE-2022-3140
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2022-3140

Количество 12

Количество 12

ubuntu логотип

CVE-2022-3140

почти 3 года назад

LibreOffice supports Office URI Schemes to enable browser integration of LibreOffice with MS SharePoint server. An additional scheme 'vnd.libreoffice.command' specific to LibreOffice was added. In the affected versions of LibreOffice links using that scheme could be constructed to call internal macros with arbitrary arguments. Which when clicked on, or activated by document events, could result in arbitrary script execution without warning. This issue affects: The Document Foundation LibreOffice 7.4 versions prior to 7.4.1; 7.3 versions prior to 7.3.6.

CVSS3: 6.3
EPSS: Низкий
redhat логотип

CVE-2022-3140

почти 3 года назад

LibreOffice supports Office URI Schemes to enable browser integration of LibreOffice with MS SharePoint server. An additional scheme 'vnd.libreoffice.command' specific to LibreOffice was added. In the affected versions of LibreOffice links using that scheme could be constructed to call internal macros with arbitrary arguments. Which when clicked on, or activated by document events, could result in arbitrary script execution without warning. This issue affects: The Document Foundation LibreOffice 7.4 versions prior to 7.4.1; 7.3 versions prior to 7.3.6.

CVSS3: 5.3
EPSS: Низкий
nvd логотип

CVE-2022-3140

почти 3 года назад

LibreOffice supports Office URI Schemes to enable browser integration of LibreOffice with MS SharePoint server. An additional scheme 'vnd.libreoffice.command' specific to LibreOffice was added. In the affected versions of LibreOffice links using that scheme could be constructed to call internal macros with arbitrary arguments. Which when clicked on, or activated by document events, could result in arbitrary script execution without warning. This issue affects: The Document Foundation LibreOffice 7.4 versions prior to 7.4.1; 7.3 versions prior to 7.3.6.

CVSS3: 6.3
EPSS: Низкий
debian логотип

CVE-2022-3140

почти 3 года назад

LibreOffice supports Office URI Schemes to enable browser integration ...

CVSS3: 6.3
EPSS: Низкий
github логотип

GHSA-6ggr-6xf8-p64w

почти 3 года назад

LibreOffice supports Office URI Schemes to enable browser integration of LibreOffice with MS SharePoint server. An additional scheme 'vnd.libreoffice.command' specific to LibreOffice was added. In the affected versions of LibreOffice links using that scheme could be constructed to call internal macros with arbitrary arguments. Which when clicked on, or activated by document events, could result in arbitrary script execution without warning. This issue affects: The Document Foundation LibreOffice 7.4 versions prior to 7.4.1; 7.3 versions prior to 7.3.6.

CVSS3: 6.3
EPSS: Низкий
fstec логотип

BDU:2022-06246

почти 3 года назад

Уязвимость реализации схемы vnd.libreoffice.command пакета офисных программ LibreOffice, позволяющая нарушителю выполнить произвольный код

CVSS3: 9.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3650-1

почти 3 года назад

Security update for libreoffice

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3602-1

почти 3 года назад

Security update for libreoffice

EPSS: Низкий
rocky логотип

RLSA-2023:0304

больше 2 лет назад

Moderate: libreoffice security update

EPSS: Низкий
rocky логотип

RLSA-2023:0089

больше 2 лет назад

Moderate: libreoffice security update

EPSS: Низкий
oracle-oval логотип

ELSA-2023-0304

больше 2 лет назад

ELSA-2023-0304: libreoffice security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-0089

больше 2 лет назад

ELSA-2023-0089: libreoffice security update (MODERATE)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-3140

LibreOffice supports Office URI Schemes to enable browser integration of LibreOffice with MS SharePoint server. An additional scheme 'vnd.libreoffice.command' specific to LibreOffice was added. In the affected versions of LibreOffice links using that scheme could be constructed to call internal macros with arbitrary arguments. Which when clicked on, or activated by document events, could result in arbitrary script execution without warning. This issue affects: The Document Foundation LibreOffice 7.4 versions prior to 7.4.1; 7.3 versions prior to 7.3.6.

CVSS3: 6.3
1%
Низкий
почти 3 года назад
redhat логотип
CVE-2022-3140

LibreOffice supports Office URI Schemes to enable browser integration of LibreOffice with MS SharePoint server. An additional scheme 'vnd.libreoffice.command' specific to LibreOffice was added. In the affected versions of LibreOffice links using that scheme could be constructed to call internal macros with arbitrary arguments. Which when clicked on, or activated by document events, could result in arbitrary script execution without warning. This issue affects: The Document Foundation LibreOffice 7.4 versions prior to 7.4.1; 7.3 versions prior to 7.3.6.

CVSS3: 5.3
1%
Низкий
почти 3 года назад
nvd логотип
CVE-2022-3140

LibreOffice supports Office URI Schemes to enable browser integration of LibreOffice with MS SharePoint server. An additional scheme 'vnd.libreoffice.command' specific to LibreOffice was added. In the affected versions of LibreOffice links using that scheme could be constructed to call internal macros with arbitrary arguments. Which when clicked on, or activated by document events, could result in arbitrary script execution without warning. This issue affects: The Document Foundation LibreOffice 7.4 versions prior to 7.4.1; 7.3 versions prior to 7.3.6.

CVSS3: 6.3
1%
Низкий
почти 3 года назад
debian логотип
CVE-2022-3140

LibreOffice supports Office URI Schemes to enable browser integration ...

CVSS3: 6.3
1%
Низкий
почти 3 года назад
github логотип
GHSA-6ggr-6xf8-p64w

LibreOffice supports Office URI Schemes to enable browser integration of LibreOffice with MS SharePoint server. An additional scheme 'vnd.libreoffice.command' specific to LibreOffice was added. In the affected versions of LibreOffice links using that scheme could be constructed to call internal macros with arbitrary arguments. Which when clicked on, or activated by document events, could result in arbitrary script execution without warning. This issue affects: The Document Foundation LibreOffice 7.4 versions prior to 7.4.1; 7.3 versions prior to 7.3.6.

CVSS3: 6.3
1%
Низкий
почти 3 года назад
fstec логотип
BDU:2022-06246

Уязвимость реализации схемы vnd.libreoffice.command пакета офисных программ LibreOffice, позволяющая нарушителю выполнить произвольный код

CVSS3: 9.8
1%
Низкий
почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:3650-1

Security update for libreoffice

почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:3602-1

Security update for libreoffice

почти 3 года назад
rocky логотип
RLSA-2023:0304

Moderate: libreoffice security update

больше 2 лет назад
rocky логотип
RLSA-2023:0089

Moderate: libreoffice security update

больше 2 лет назад
oracle-oval логотип
ELSA-2023-0304

ELSA-2023-0304: libreoffice security update (MODERATE)

больше 2 лет назад
oracle-oval логотип
ELSA-2023-0089

ELSA-2023-0089: libreoffice security update (MODERATE)

больше 2 лет назад

Уязвимостей на страницу