Executive Summary

Informations
Name CVE-2018-6871 First vendor Publication 2018-02-09
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

LibreOffice before 5.4.5 and 6.x before 6.0.1 allows remote attackers to read arbitrary files via =WEBSERVICE calls in a document, which use the COM.MICROSOFT.WEBSERVICE function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6871

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 350
Os 3
Os 1
Os 2
Os 2
Os 2
Os 3
Os 2
Os 2

Snort® IPS/IDS

Date Description
2018-09-18 LibreOffice WEBSERVICE arbitrary file disclosure attempt
RuleID : 47566 - Revision : 1 - Type : FILE-OFFICE
2018-09-18 LibreOffice WEBSERVICE arbitrary file disclosure attempt
RuleID : 47565 - Revision : 1 - Type : FILE-OFFICE

Nessus® Vulnerability Scanner

Date Description
2018-03-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0517.nasl - Type : ACT_GATHER_INFO
2018-03-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-0418.nasl - Type : ACT_GATHER_INFO
2018-02-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_289269f10def11e899b0d017c2987f9a.nasl - Type : ACT_GATHER_INFO
2018-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201802-06.nasl - Type : ACT_GATHER_INFO
2018-02-15 Name : The remote Fedora host is missing a security update.
File : fedora_2018-3eb4d8e4c4.nasl - Type : ACT_GATHER_INFO
2018-02-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4111.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://cgit.freedesktop.org/libreoffice/core/commit/?h=libreoffice-5-4-5&...
https://www.libreoffice.org/about-us/security/advisories/cve-2018-1055/
DEBIAN https://www.debian.org/security/2018/dsa-4111
EXPLOIT-DB https://www.exploit-db.com/exploits/44022/
MISC https://github.com/jollheef/libreoffice-remote-arbitrary-file-disclosure
REDHAT https://access.redhat.com/errata/RHSA-2018:0418
https://access.redhat.com/errata/RHSA-2018:0517
UBUNTU https://usn.ubuntu.com/3579-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 13:19:53
  • Multiple Updates
2021-04-22 02:34:27
  • Multiple Updates
2020-05-23 02:19:55
  • Multiple Updates
2020-05-23 01:18:59
  • Multiple Updates
2019-10-03 09:21:26
  • Multiple Updates
2019-03-06 00:19:03
  • Multiple Updates
2018-03-18 09:19:40
  • Multiple Updates
2018-03-15 09:19:21
  • Multiple Updates
2018-03-08 09:19:58
  • Multiple Updates
2018-02-27 21:20:28
  • Multiple Updates
2018-02-20 09:20:21
  • Multiple Updates
2018-02-14 13:21:20
  • Multiple Updates
2018-02-13 13:21:49
  • Multiple Updates
2018-02-09 12:05:53
  • First insertion