Vulnerabilities > Latex2Rtf Project

DATE CVE VULNERABILITY TITLE RISK
2016-04-18 CVE-2015-8106 Use of Externally-Controlled Format String vulnerability in multiple products
Format string vulnerability in the CmdKeywords function in funct1.c in latex2rtf before 2.3.10 allows remote attackers to execute arbitrary code via format string specifiers in the \keywords command in a crafted TeX file.
9.3