RSS   Vulnerabilities for 'Hancom office 2020'   RSS

2022-02-16
 
CVE-2021-21958

CWE-787
 

 
A heap-based buffer overflow vulnerability exists in the Hword HwordApp.dll functionality of Hancom Office 2020 11.0.0.2353. A specially-crafted malformed file can lead to memory corruption and potential arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.

 

 >>> Vendor: Hancom 12 Products
Hancom office 2010 se
Hanword viewer 2007
Hanword viewer 2010
Hwp 2014
Hwpviewer 2014
Hancom office 2014
Thinkfree office neo
Hangul word processor
Hancom office 2010
Hancom office 2018
Hancom office neo
Hancom office 2020


Copyright 2024, cxsecurity.com

 

Back to Top