CVE-2018-3930

In Antenna House Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312), a crafted Microsoft Word (DOC) document can lead to an out-of-bounds write, resulting in remote code execution. This vulnerability occurs in the `vbgetfp` method.
References
Link Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0597 Issue Tracking Third Party Advisory
Configurations

Configuration 1


Information

Published : 2018-07-11 04:29

Updated : 2022-04-19 06:15


NVD link : CVE-2018-3930

Mitre link : CVE-2018-3930

Products Affected
CWE