RSS   Vulnerabilities for 'Thinkfree office neo'   RSS

2018-01-17
 
CVE-2018-5195

CWE-119
 

 
Hancom NEO versions 9.6.1.5183 and earlier have a buffer Overflow vulnerability that leads remote attackers to execute arbitrary commands when performing the hyperlink Attributes in document.

 
2017-05-24
 
CVE-2017-2819

 

 
An exploitable heap-based buffer overflow exists in the Hangul Word Processor component (version 9.6.1.4350) of Hancom Thinkfree Office NEO 9.6.1.4902. A specially crafted document stream can cause an integer underflow resulting in a buffer overflow which can lead to code execution under the context of the application. An attacker can entice a user to open up a document in order to trigger this vulnerability.

 

 >>> Vendor: Hancom 12 Products
Hancom office 2010 se
Hanword viewer 2007
Hanword viewer 2010
Hwp 2014
Hwpviewer 2014
Hancom office 2014
Thinkfree office neo
Hangul word processor
Hancom office 2010
Hancom office 2018
Hancom office neo
Hancom office 2020


Copyright 2024, cxsecurity.com

 

Back to Top