Filtered by vendor Hancom
Subscriptions
Filtered by product Hancom Office Neo
Subscriptions
Total
3 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2018-5201 | 1 Hancom | 4 Hancom Office 2010, Hancom Office 2014, Hancom Office 2018 and 1 more | 2024-08-05 | N/A |
Hancom Office 2018 10.0.0.8214 and earlier, Hancom Office NEO 9.6.1.10472 and earlier, Hancom Office 2014 9.1.1.4540 and earlier, Hancom Office 2010 8.5.8.1724 and earlier versions have a heap overflow vulnerability when handling Compound File in document. This result in a program crash or denial of service conditions. | ||||
CVE-2019-16337 | 1 Hancom | 1 Hancom Office Neo | 2024-08-05 | 7.8 High |
The hncbd90 component in Hancom Office 9.6.1.9403 allows a use-after-free via an unknown object in a crafted .docx file. | ||||
CVE-2019-16338 | 1 Hancom | 1 Hancom Office Neo | 2024-08-05 | 7.8 High |
The tfo_common component in HwordApp.dll in Hancom Office 9.6.1.7634 allows a use-after-free via a crafted .docx file. |
Page 1 of 1.