RSS   Podatności dla 'Hancom office neo'   RSS

2020-03-19
 
CVE-2019-16338

CWE-416
 

 
The tfo_common component in HwordApp.dll in Hancom Office 9.6.1.7634 allows a use-after-free via a crafted .docx file.

 
 
CVE-2019-16337

CWE-416
 

 
The hncbd90 component in Hancom Office 9.6.1.9403 allows a use-after-free via an unknown object in a crafted .docx file.

 
2018-12-21
 
CVE-2018-5201

CWE-119
 

 
Hancom Office 2018 10.0.0.8214 and earlier, Hancom Office NEO 9.6.1.10472 and earlier, Hancom Office 2014 9.1.1.4540 and earlier, Hancom Office 2010 8.5.8.1724 and earlier versions have a heap overflow vulnerability when handling Compound File in document. This result in a program crash or denial of service conditions.

 

 >>> Vendor: Hancom 12 Produkty
Hancom office 2010 se
Hanword viewer 2007
Hanword viewer 2010
Hwp 2014
Hwpviewer 2014
Hancom office 2014
Thinkfree office neo
Hangul word processor
Hancom office 2010
Hancom office 2018
Hancom office neo
Hancom office 2020


Copyright 2024, cxsecurity.com

 

Back to Top