Lucene search

K

Hancom Office 2018 Security Vulnerabilities

cve
cve

CVE-2018-5201

Hancom Office 2018 10.0.0.8214 and earlier, Hancom Office NEO 9.6.1.10472 and earlier, Hancom Office 2014 9.1.1.4540 and earlier, Hancom Office 2010 8.5.8.1724 and earlier versions have a heap overflow vulnerability when handling Compound File in document. This result in a program crash or denial.....

5.5CVSS

5.6AI Score

0.001EPSS

2018-12-21 04:29 PM
31