Filtered by vendor Hancom Subscriptions
Total 22 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-21958 1 Hancom 1 Hancom Office 2020 2024-08-03 7.8 High
A heap-based buffer overflow vulnerability exists in the Hword HwordApp.dll functionality of Hancom Office 2020 11.0.0.2353. A specially-crafted malformed file can lead to memory corruption and potential arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2023-40250 2 Hancom, Microsoft 2 Hcell, Windows 2024-08-02 8.8 High
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in Hancom HCell on Windows allows Overflow Buffers.This issue affects HCell: 12.0.0.893.