RSS   Vulnerabilities for 'Wps office'   RSS

2022-03-17
 
CVE-2022-25969

CWE-427
 

 
The installer of WPS Office Version 10.8.0.6186 insecurely load VERSION.DLL (or some other DLLs), allowing an attacker to execute arbitrary code with the privilege of the user invoking the installer.

 
 
CVE-2022-26081

CWE-427
 

 
The installer of WPS Office Version 10.8.0.5745 insecurely load shcore.dll, allowing an attacker to execute arbitrary code with the privilege of the user invoking the installer.

 
2022-03-09
 
CVE-2022-25943

CWE-276
 

 
The installer of WPS Office for Windows versions prior to v11.2.0.10258 fails to configure properly the ACL for the directory where the service program is installed.

 
2020-09-13
 
CVE-2020-25291

CWE-787
 

 
GdiDrawHoriLineIAlt in Kingsoft WPS Office before 11.2.0.9403 allows remote heap corruption via a crafted PLTE chunk in PNG data within a Word document. This is related to QBrush::setMatrix in gui/painting/qbrush.cpp in Qt 4.x.

 
2018-07-18
 
CVE-2018-7546

CWE-119
 

 
wpsmain.dll in Kingsoft WPS Office 2016 and Jinshan PDF 10.1.0.6621 allows remote attackers to cause a denial of service via a crafted pdf file.

 

 >>> Vendor: Kingsoft 16 Products
Xdict
Antivirus online update module
Webshield
Internet security
Personal firewall 9
Writer 2007
Writer 2010
Spreadsheets 2012
Office 2012
Writer 2012
Kdrive
Internet security 9 plus
Jinshan pdf
Wps office
Kingsoft antivirus
Wps presentation


Copyright 2024, cxsecurity.com

 

Back to Top